Trojan

How to remove “Trojan.Agent.DDSN (B)”?

Malware Removal

The Trojan.Agent.DDSN (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Agent.DDSN (B) virus can do?

  • Executable code extraction
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • The binary likely contains encrypted or compressed data.
  • Attempts to modify proxy settings
  • Anomalous binary characteristics

Related domains:

cservices.click

How to determine Trojan.Agent.DDSN (B)?


File Info:

crc32: 1971D0DF
md5: d4b4251b500f5f0f44fcfc0c10138996
name: upload_file
sha1: d2cccab8001bb8215dbca4d1563898f951fdd497
sha256: e28e9c1920c38782ad4aaeb6018ef63a445401d61eff3c4df56299167a9c153e
sha512: ff34a876a9f10bf4d8d147f8054399b685a816ef9486b17bac21c986a65eb354bfd135d978d628bd9202d1f699c56a73d9260739dac0d14739070601d5353f19
ssdeep: 3072:/hX5UxonqIBcwsrYEW6GKUOC1/UuxGWu5ygrHLbJwIulhnq+aM02kpLM3yjLe:pJsgsrhWHKedU6AyKLN67nqAI+Cj
type: PE32 executable (GUI) Intel 80386 (stripped to external PDB), for MS Windows

Version Info:

0: [No Data]

Trojan.Agent.DDSN (B) also known as:

BkavW32.AIDetectVM.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Agent.DDSN
FireEyeGeneric.mg.d4b4251b500f5f0f
McAfeeGenericRXLP-MH!D4B4251B500F
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
AegisLabTrojan.Win32.Generic.lZpe
SangforMalware
K7AntiVirusTrojan ( 00520fd01 )
BitDefenderTrojan.Agent.DDSN
K7GWTrojan ( 00520fd01 )
Cybereasonmalicious.b500f5
TrendMicroTrojan.Win32.COBALT.SM.hp
CyrenW32/Rozena.AD.gen!Eldorado
SymantecBackdoor.Rozena
APEXMalicious
AvastWin32:HacktoolX-gen [Trj]
KasperskyHEUR:Trojan.Win32.Cometer.gen
AlibabaHackTool:Win32/Atosev.5f2a7dbc
NANO-AntivirusVirus.Win32.Gen-Crypt.ccnc
RisingTrojan.Swrort!1.BAB0 (CLASSIC)
Ad-AwareTrojan.Agent.DDSN
EmsisoftTrojan.Agent.DDSN (B)
ComodoTrojWare.Win32.Kryptik.BYGK@59ple7
F-SecureTrojan.TR/Crypt.XPACK.Gen
DrWebTrojan.Siggen6.51060
InvinceaMal/Swrort-AU
McAfee-GW-EditionBehavesLike.Win32.Dropper.dc
SophosMal/Swrort-AU
IkarusTrojan.Win32.Swrort
JiangminTrojan.Cometer.ayd
AviraTR/Crypt.XPACK.Gen
MAXmalware (ai score=88)
Antiy-AVLTrojan/Win32.Cometer
MicrosoftHackTool:Win32/Atosev.A
ArcabitTrojan.Agent.DDSN
ZoneAlarmHEUR:Trojan.Win32.Cometer.gen
GDataWin32.Trojan.Mexec.B
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.CobaltStrike.C4183270
BitDefenderThetaAI:Packer.735569D61E
ALYacTrojan.Agent.DDSN
TACHYONTrojan/W32.Agent.224768.LM
VBA32Trojan.CobaltStrike
MalwarebytesHackTool.CobaltStrike
ZonerTrojan.Win32.69381
ESET-NOD32a variant of Win32/Rozena.WZ
TrendMicro-HouseCallTrojan.Win32.COBALT.SM.hp
TencentWin32.Trojan.Cobaltstrike.Wrzw
SentinelOneDFI – Malicious PE
FortinetW32/Rozena.WZ!tr
AVGWin32:HacktoolX-gen [Trj]
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_100% (W)
Qihoo-360Win32/Trojan.44b

How to remove Trojan.Agent.DDSN (B)?

Trojan.Agent.DDSN (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment