Trojan

Should I remove “TrickBot.Trojan.Stealer.DDS”?

Malware Removal

The TrickBot.Trojan.Stealer.DDS is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrickBot.Trojan.Stealer.DDS virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • A file was accessed within the Public folder.
  • Sample contains Overlay data
  • Uses Windows utilities for basic functionality
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • A scripting utility was executed
  • Creates a copy of itself
  • Attempts to disable Windows Defender
  • Attempts to modify Windows Defender using PowerShell
  • Uses suspicious command line tools or Windows utilities

How to determine TrickBot.Trojan.Stealer.DDS?


File Info:

name: CD6A1B6901EE3EF7361B.mlw
path: /opt/CAPEv2/storage/binaries/78a6190899a9b5e79460ae6745401470e7f23d52ec1dd44c87255ea46f288b21
crc32: 19BE8AA1
md5: cd6a1b6901ee3ef7361bdfc128442ad7
sha1: db82d173e5afe207eeebacb65bd76cdbb67b5955
sha256: 78a6190899a9b5e79460ae6745401470e7f23d52ec1dd44c87255ea46f288b21
sha512: 181e65032c10d44fd06aa4cfd884b7b0e7ce25e1044ae240a2c0b506ca697b869c85616347e7e120c68bf7d896cf78fbea7832221ed15c6ba8d25adff9767244
ssdeep: 12288:yMr58xzSQi20Nt6iWD170S548iyx0uvXkH:nr581SQinNt6iY1oS548iyquw
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T188A48C6EE9B59C73DF1D31345DAEF22FF228A2800E734F1F39A449264AF2458BA55305
sha3_384: 5cb79014bea5f002e936b0f2512dde379de5c113f550345889d58b0ed944bfa42800a816ba976cf303dfd253328bc42d
ep_bytes: 83ec0cc7059494450001000000e85e56
timestamp: 2018-11-16 07:44:34

Version Info:

CompanyName:
FileVersion: 1.0.0.0
FileDescription: Developed using the Dev-C++ IDE
InternalName:
LegalCopyright:
LegalTrademarks:
OriginalFilename:
ProductName:
ProductVersion: 1.0.0.0
Translation: 0x0409 0x04e4

TrickBot.Trojan.Stealer.DDS also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Emotet.L!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Jaik.44066
FireEyeGeneric.mg.cd6a1b6901ee3ef7
SkyhighBehavesLike.Win32.Backdoor.gc
McAfeeTrojan-FQGT!CD6A1B6901EE
Cylanceunsafe
ZillyaAdware.Trickster.Win32.45
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 00589b231 )
AlibabaTrojan:Win32/Emotet.9599e958
K7GWTrojan ( 00589b231 )
Cybereasonmalicious.3e5afe
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Generik.CTQWMZV
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Jaik.44066
NANO-AntivirusTrojan.Win32.Trickster.fkfqle
SUPERAntiSpywareTrojan.Agent/Gen-Kryptik
AvastWin32:Evo-gen [Trj]
TencentMalware.Win32.Gencirc.1155df45
EmsisoftGen:Variant.Jaik.44066 (B)
F-SecureTrojan.TR/Emotet.eumdv
DrWebTrojan.DownLoader27.15241
VIPREGen:Variant.Jaik.44066
TrendMicroTROJ_GEN.R002C0DA924
SophosMal/Generic-S
IkarusTrojan-Banker.TrickBot
GDataGen:Variant.Jaik.44066
JiangminTrojan.Generic.djass
WebrootW32.Trojan.Trickbot
GoogleDetected
AviraTR/Emotet.eumdv
Antiy-AVLTrojan[Banker]/Win32.Trickster
KingsoftWin32.Troj.Banker.a
XcitiumTrojWare.Win32.Emotet.DA@8jaggi
ArcabitTrojan.Jaik.DAC22
ViRobotTrojan.Win32.Z.Trickbot.449312
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftTrojan:Win32/Emotet.H!MTB
VaristW32/Agent.ASZ.gen!Eldorado
AhnLab-V3Malware/Win32.Generic.C2836825
BitDefenderThetaGen:NN.ZexaF.36744.B82@aCgH5tai
ALYacTrojan.Trickster.Gen
VBA32BScope.TrojanBanker.Trickster
MalwarebytesTrickBot.Trojan.Stealer.DDS
PandaTrj/TrickBot.A
TrendMicro-HouseCallTROJ_GEN.R002C0DA924
RisingTrojan.Emotet!8.B95 (TFE:5:JH6qpkKpsSG)
YandexTrojan.PWS.Trickster!ee8RvE+Ti0I
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Generik.CTQWMZV!tr
AVGWin32:Evo-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove TrickBot.Trojan.Stealer.DDS?

TrickBot.Trojan.Stealer.DDS removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment