Trojan

Trojan.Crypt.DS removal tips

Malware Removal

The Trojan.Crypt.DS is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Crypt.DS virus can do?

  • At least one process apparently crashed during execution
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine Trojan.Crypt.DS?


File Info:

name: 4B36D3EFE04F986579D4.mlw
path: /opt/CAPEv2/storage/binaries/0005be3a0fa10d62d5a6b48720b7c5356fc1ecfa1268043cf499aa3acc55c08f
crc32: F63E3BEF
md5: 4b36d3efe04f986579d478ea5f661fbb
sha1: 949cb15b33a508a0aa01eaff870ebe2d95c116e1
sha256: 0005be3a0fa10d62d5a6b48720b7c5356fc1ecfa1268043cf499aa3acc55c08f
sha512: c73a1134db3605058b2a822f1183858628e89cef318b8b91a0e66408573cff78df1b3b5b012fc1c6740c3b780d87bcf4c3203ebfa0d8d4c3274b82b46902c144
ssdeep: 12:ZbrGSGK4D/SwSXc1OHXkRf4Z0BUPfpalDC5BbQelu:ZHGStkeHURAZLfpQDmBba
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1CD31AB8F57DC88E2C48CD37665F7CA02BAA7346947D68A301F08142EA8E51285078F62
sha3_384: 52da0e8c6fb761daf13bb12b4c1b56429560b5f1f92370e03385a6d841f3141c485f0729d769f5a2fb3e1f29e1f3db54
ep_bytes: 6183ef4f606838104000ffd7b8001040
timestamp: 2007-10-06 13:05:50

Version Info:

0: [No Data]

Trojan.Crypt.DS also known as:

LionicTrojan.Win32.Agent.a!c
Elasticmalicious (high confidence)
DrWebTrojan.DownLoad.63336
MicroWorld-eScanTrojan.Crypt.DS
FireEyeGeneric.mg.4b36d3efe04f9865
ALYacTrojan.Crypt.DS
CylanceUnsafe
VIPRETrojan.Crypt.DS
SangforDownloader.Win32.Crypt.Vn3x
CrowdStrikewin/malicious_confidence_90% (W)
AlibabaTrojan:Win32/PackBackdoor.8b37888a
K7GWTrojan-Downloader ( 00048d7f1 )
K7AntiVirusTrojan-Downloader ( 00048d7f1 )
BitDefenderThetaAI:Packer.6019791B24
VirITTrojan.Win32.Small.CHD
CyrenW32/Zbot.I.gen!Eldorado
SymantecPacked.Generic.47
tehtrisGeneric.Malware
ESET-NOD32a variant of Generik.JAQEDTX
ZonerProbably Heur.ExeHeaderP
APEXMalicious
ClamAVWin.Downloader.51060-1
KasperskyTrojan.Win32.Tiny.co
BitDefenderTrojan.Crypt.DS
AvastWin32:Agent-AAVQ [Trj]
RisingTrojan.Generic@AI.100 (RDML:1CHgF4p5B2MkwSv85tQeXw)
Ad-AwareTrojan.Crypt.DS
EmsisoftTrojan.Crypt.DS (B)
ComodoTrojWare.Win32.Small.~dy005@220w3v
ZillyaTrojan.Small.Win32.8262
TrendMicroTROJ_GEN.R002C0OFR22
McAfee-GW-Editiongeneric!bg.cks
Trapminemalicious.moderate.ml.score
SophosMal/Generic-E
IkarusTrojan.Win32.Small
JiangminTrojanDownloader.Agent.asoi
WebrootW32.Malware.Gen
AviraTR/Crypt.XPACK.Gen
MicrosoftTrojanDownloader:Win32/Troxen!rts
ZoneAlarmPacked.Multi.SuspiciousPacker.gen
GDataTrojan.Crypt.DS
CynetMalicious (score: 99)
AhnLab-V3Trojan/Win32.Downloader.R4915
McAfeegeneric!bg.cks
MAXmalware (ai score=99)
TrendMicro-HouseCallTROJ_GEN.R002C0OFR22
TencentWin32.Trojan.Tiny.Pdco
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.Malware.7276143.susgen
FortinetW32/Agent.VGH!tr.dldr
AVGWin32:Agent-AAVQ [Trj]
PandaTrj/Genetic.gen

How to remove Trojan.Crypt.DS?

Trojan.Crypt.DS removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment