Crack

Generic.HackTool.Injector.DDS (file analysis)

Malware Removal

The Generic.HackTool.Injector.DDS is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.HackTool.Injector.DDS virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Anomalous .NET characteristics
  • Uses Windows utilities for basic functionality
  • Creates a copy of itself
  • Creates known Njrat/Bladabindi RAT registry keys

How to determine Generic.HackTool.Injector.DDS?


File Info:

name: 9223C635E29202726D7C.mlw
path: /opt/CAPEv2/storage/binaries/bbbff056dcc129786657f10c61f3401d4bb0b2d560260d0ec67f05b2007ed1be
crc32: DFBD85D8
md5: 9223c635e29202726d7c8e4dcfa634de
sha1: 8713e7b348eebd681276341ac2dcabf1e3f4d884
sha256: bbbff056dcc129786657f10c61f3401d4bb0b2d560260d0ec67f05b2007ed1be
sha512: ab3c1c0fe1f70bf6b25af85a5bb8fe5c1f957dd5376d68a7715a5481f25a307fec79ff8d37c4e3bcad73c7334a9b048d323f85517993f003b66ee985cbf3121a
ssdeep: 768:mi9tnfEkWD0gfZ+IIjktG8jmSWuZe1cUKZCnNsRY/UD3:minfEkWD0+oyZ+OINsJD3
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T108236BA77B949721CD7C07F84CB646301370E24A8A64AF3F8DF401676EA3669168DDF4
sha3_384: a9b994511ed774d44ea869e894c512095ff9c9939164593e8eba8f5f409d9d44731657afcad5badbcc6df8ebce95ff82
ep_bytes: ff250020400000000000000000000000
timestamp: 2022-09-13 19:28:51

Version Info:

Translation: 0x0000 0x04b0
FileDescription:
FileVersion: 0.0.0.0
InternalName: qqqq.exe
LegalCopyright:
OriginalFilename: qqqq.exe
ProductVersion: 0.0.0.0
Assembly Version: 0.0.0.0

Generic.HackTool.Injector.DDS also known as:

BkavW32.AIDetectNet.01
Elasticmalicious (high confidence)
MicroWorld-eScanIL:Trojan.MSILZilla.7498
ClamAVWin.Packed.Generic-9795234-0
FireEyeGeneric.mg.9223c635e2920272
CAT-QuickHealVirTool.Injector.CW3
ALYacIL:Trojan.MSILZilla.7498
MalwarebytesGeneric.HackTool.Injector.DDS
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 700000121 )
K7GWTrojan ( 700000121 )
Cybereasonmalicious.5e2920
CyrenW32/S-b748adc5!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Injector.DGL
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderIL:Trojan.MSILZilla.7498
NANO-AntivirusTrojan.Win32.TrjGen.ctnnwk
AvastMSIL:Agent-ANO [Trj]
Ad-AwareIL:Trojan.MSILZilla.7498
SophosML/PE-A + Mal/MSIL-AY
ComodoTrojWare.MSIL.Agent.BCW@5440ww
F-SecureTrojan.TR/Dropper.Gen
DrWebTrojan.Siggen3.17793
VIPREIL:Trojan.MSILZilla.7498
TrendMicroTROJ_HPJRAT.SM
McAfee-GW-EditionBehavesLike.Win32.Trojan.pm
Trapminemalicious.moderate.ml.score
EmsisoftIL:Trojan.MSILZilla.7498 (B)
IkarusTrojan.MSIL.Injector
GDataIL:Trojan.MSILZilla.7498
JiangminTrojan/Generic.oklc
AviraTR/Dropper.Gen
ArcabitIL:Trojan.MSILZilla.D1D4A
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftBackdoor:MSIL/Bladabindi.BC
GoogleDetected
AhnLab-V3Worm/Win32.Shakblades.C122209
Acronissuspicious
MAXmalware (ai score=88)
CylanceUnsafe
TrendMicro-HouseCallTROJ_HPJRAT.SM
RisingTrojan.Generic/MSIL@AI.100 (RDM.MSIL:YnIBvE5pHYujUK7ndk2NZA)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Injector.AY!tr
BitDefenderThetaGen:NN.ZemsilF.34646.cm0@a8CCnbp
AVGMSIL:Agent-ANO [Trj]
PandaGeneric Malware
CrowdStrikewin/malicious_confidence_70% (D)

How to remove Generic.HackTool.Injector.DDS?

Generic.HackTool.Injector.DDS removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment