Trojan

What is “Tiny.Trojan.Downloader.DDS”?

Malware Removal

The Tiny.Trojan.Downloader.DDS is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Tiny.Trojan.Downloader.DDS virus can do?

  • Sample contains Overlay data
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Attempts to modify proxy settings

How to determine Tiny.Trojan.Downloader.DDS?


File Info:

name: 55EB03B93658970EAA52.mlw
path: /opt/CAPEv2/storage/binaries/b3639ca25af821680dc20500d42132dbf65371b890a337bae66e5749f85b184a
crc32: 253EFE61
md5: 55eb03b93658970eaa52b4a7fabb06ea
sha1: 3b1517071b2fd41f8f7ea2c9b0093b9b14848eb3
sha256: b3639ca25af821680dc20500d42132dbf65371b890a337bae66e5749f85b184a
sha512: b55c3a6f2d5c3caf8790503f36cbbbabebff963d28369c2523ea5b6df6380b11d17e4d2df3e4f6ccfa1a0a1141416eb095ba751a6f899359ada7f86c954eb975
ssdeep: 768:fTBuNqzWbjf/Z0IypWdt0+jdbkoIjaNOm8ld9b8hBoj:MNqzWyBGjdQW4/9b8hBa
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T17EA366382FD71BB6E377DAF385F7E2C6A975F572A803D60D80CE0B450813A429991D1A
sha3_384: fe566c849bdba2da054486c06cf97a9cb8bf3384cc42611cea9d6e6e4f33b332887c63369a615b8ffb348d3013249d0e
ep_bytes: 558becb83c200000e8430300005633f6
timestamp: 2013-08-23 14:01:36

Version Info:

0: [No Data]

Tiny.Trojan.Downloader.DDS also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Small.trcQ
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Agent.CJOO
ClamAVWin.Downloader.Tiny-9940499-0
CAT-QuickHealTrojan.Mauvaise.SL1
McAfeeDownloader-FBSK!55EB03B93658
CylanceUnsafe
ZillyaDownloader.Tiny.Win32.4156
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan-Downloader ( 004546b61 )
AlibabaMalware:Win32/km_28d88.None
K7GWTrojan-Downloader ( 004546b61 )
Cybereasonmalicious.936589
VirITTrojan.Win32.DownLoader10.MQA
CyrenW32/Downloader.FKQY-3693
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32Win32/TrojanDownloader.Tiny.NIV
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.Agent.CJOO
NANO-AntivirusTrojan.Win32.Dwn.dikqpr
AvastWin32:Downloader-WID [Trj]
TencentTrojan-Downloader.Win32.Tiny.ha
Ad-AwareTrojan.Agent.CJOO
EmsisoftTrojan.Agent.CJOO (B)
ComodoTrojWare.Win32.TrojanDownloader.Upatre.ACC@56yhj8
DrWebTrojan.DownLoader10.8528
VIPRETrojan.Agent.CJOO
TrendMicroTROJ_GEN.R002C0DKF22
McAfee-GW-EditionBehavesLike.Win32.Upatre.cz
Trapminesuspicious.low.ml.score
FireEyeGeneric.mg.55eb03b93658970e
SophosML/PE-A + Troj/Upatre-XO
SentinelOneStatic AI – Malicious PE
GDataWin32.Trojan.PSE1.1MQYW9F
JiangminTrojanDownloader.Generic.ampd
WebrootW32.Malware.Gen
AviraTR/ATRAPS.Gen
Antiy-AVLTrojan/Win32.Waski.a
KingsoftWin32.Troj.Undef.(kcloud)
ArcabitTrojan.Agent.CJOO
ViRobotTrojan.Win32.Agent.35880
MicrosoftTrojan:Win32/Zbot.DC!MTB
GoogleDetected
AhnLab-V3Trojan/Win32.Zbot.R83549
Acronissuspicious
VBA32Trojan.Downloader
ALYacTrojan.Agent.CJOO
MAXmalware (ai score=86)
MalwarebytesTiny.Trojan.Downloader.DDS
TrendMicro-HouseCallTROJ_GEN.R002C0DKF22
RisingDownloader.Waski!1.A489 (CLASSIC)
YandexTrojan.DL.Tiny!nleUX1B/qxo
IkarusTrojan-Downloader.Win32.Tiny
MaxSecureDownloader.Upatre.a
FortinetW32/Tiny.NIV!tr
BitDefenderThetaGen:NN.ZexaF.34796.gmZ@a81Dcfi
AVGWin32:Downloader-WID [Trj]
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Tiny.Trojan.Downloader.DDS?

Tiny.Trojan.Downloader.DDS removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment