Trojan

Generic.Trojan.MSIL.DDS removal tips

Malware Removal

The Generic.Trojan.MSIL.DDS is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Trojan.MSIL.DDS virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Presents an Authenticode digital signature
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

How to determine Generic.Trojan.MSIL.DDS?


File Info:

name: 92F5303B469F3F989F0C.mlw
path: /opt/CAPEv2/storage/binaries/08744821acc932471f2d8b1922a72454e39f0f509bfbc48570f5b0322a44477e
crc32: FCC1ED3D
md5: 92f5303b469f3f989f0c5544403cc543
sha1: e6fc5efb682a5a0b794b11b2d8d5989d434f58ab
sha256: 08744821acc932471f2d8b1922a72454e39f0f509bfbc48570f5b0322a44477e
sha512: 4822cbee444e197ec42c61c95f7db21b62a8566268e25bd6e3fca24c321bbe690222931493f12a28f17030beb7cf2182031eb3096d5c1cacd883bf68f93b2b82
ssdeep: 6144:s77S1ipLUC0dvlP30hzu0rceC8GqsVthrzWoLp26MpZcePXP:NC0dvlcL68T8PnAtpZTP/
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1A174F150F34994A9F01D34F1889BE5912291BEDAA476821E35EBB70D0AF3393549FE0F
sha3_384: 15b67f2840cd8961cfc1a79d687fce3751756d6d53206b125f4f2e967ce0ff73febf045cf3bf009ecf8b85756b67f7e6
ep_bytes: ff250020400000000000000000000000
timestamp: 2015-05-15 20:23:26

Version Info:

Translation: 0x0000 0x04b0
Comments: log file
CompanyName: logfile Inc.
FileDescription: log file
FileVersion: 1.0.0.3
InternalName: log file.exe
LegalCopyright: Copyright © 2015
LegalTrademarks: logfile
OriginalFilename: log file.exe
ProductName: logfile Application
ProductVersion: 1.0.0.3
Assembly Version: 1.0.0.0

Generic.Trojan.MSIL.DDS also known as:

BkavW32.AIDetectNet.01
LionicTrojan.MSIL.Tpyn.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Razy.689612
ClamAVWin.Trojan.DustySky-33
FireEyeGeneric.mg.92f5303b469f3f98
CAT-QuickHealTrojan.YakbeexMSIL.ZZ4
McAfeeTrojan-FIPH!92F5303B469F
CylanceUnsafe
VIPREGen:Variant.Razy.689612
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 00587c701 )
AlibabaTrojan:MSIL/Dustylog.2255f485
K7GWTrojan ( 00587c701 )
Cybereasonmalicious.b469f3
CyrenW32/MSIL_Kryptik.AQM.gen!Eldorado
SymantecTrojan.Dustky
ESET-NOD32a variant of MSIL/Agent.AIB
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.MSIL.Tpyn.gen
BitDefenderGen:Variant.Razy.689612
NANO-AntivirusTrojan.Win32.Tpyn.frkehf
AvastWin32:Malware-gen
TencentMalware.Win32.Gencirc.10b3afb1
Ad-AwareGen:Variant.Razy.689612
EmsisoftGen:Variant.Razy.689612 (B)
DrWebTrojan.DownLoader18.50484
ZillyaTrojan.Agent.Win32.890632
McAfee-GW-EditionBehavesLike.Win32.Trojan.fc
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
GDataGen:Variant.Razy.689612
JiangminTrojan/Agent.inyc
AviraHEUR/AGEN.1203415
Antiy-AVLTrojan/Win32.Agent
ArcabitTrojan.Razy.DA85CC
MicrosoftTrojan:MSIL/Dustylog.A
GoogleDetected
AhnLab-V3Trojan/Win32.Skeeyah.C1482166
BitDefenderThetaGen:NN.ZemsilF.34796.um3@aeFWzwd
ALYacGen:Variant.Razy.689612
MAXmalware (ai score=100)
VBA32Trojan.MSIL.gen.15
MalwarebytesGeneric.Trojan.MSIL.DDS
RisingTrojan.Generic/MSIL@AI.100 (RDM.MSIL:AdBBtNILcFLrcbBrDYyhTA)
YandexTrojan.Tpyn!N65sXqDdZC0
IkarusTrojan.MSIL.Agent
FortinetMSIL/Generic.AP.BC7D8F!tr
AVGWin32:Malware-gen
PandaTrj/CI.A

How to remove Generic.Trojan.MSIL.DDS?

Generic.Trojan.MSIL.DDS removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment