Ransom Trojan

Trojan-Ransom.Win32.PornoAsset.ddjg (file analysis)

Malware Removal

The Trojan-Ransom.Win32.PornoAsset.ddjg is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Ransom.Win32.PornoAsset.ddjg virus can do?

  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs

How to determine Trojan-Ransom.Win32.PornoAsset.ddjg?


File Info:

crc32: 49CBD86E
md5: e8f3f92de5310b9d1d9deb54e1305c27
name: E8F3F92DE5310B9D1D9DEB54E1305C27.mlw
sha1: 2a24a740b07149a61f825c869636e605528dffc0
sha256: 458fe102624c8feecb5417f3105ddb5048b9c771a07b4fd295a4d5dfce1863f1
sha512: ca12dce7503457673f0f3975775d4caecd4f4010a4a354a457d657f6e55bf127afe1788c4dd7cb75806fd3010120a424a5d46879b9de6d59bab58ed147a952c9
ssdeep: 6144:Z0ASTRxIXnkixpOv5KF5nThYMBTRHROIr4Kdyj7XKUTa8m23d7KJqKWMJcjo+eCk:Z09V/ai0FNHVI7XHgZQKhJgeCm5H
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: xa9 2006 Microsoft Corporation. All rights reserved.
InternalName: ODSERV
FileVersion: 12.0.4518.1014
CompanyName: Microsoft Corporation
LegalTrademarks1: Microsoftxae is a registered trademark of Microsoft Corporation.
LegalTrademarks2: Windowsxae is a registered trademark of Microsoft Corporation.
ProductName: Office Diagnostics Service
ProductVersion: 12.0.4518.1014
FileDescription: Microsoft Office Diagnostics
OriginalFilename: ODServ.exe
Translation: 0x0000 0x04e4

Trojan-Ransom.Win32.PornoAsset.ddjg also known as:

BkavW32.AIDetect.malware1
K7AntiVirusRiskware ( 0040eff71 )
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
ALYacTrojan.GenericKD.40369614
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_90% (D)
AlibabaRansom:Win32/PornoAsset.7da3f522
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.de5310
CyrenW32/Sality.BF.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:Sality [Inf]
KasperskyTrojan-Ransom.Win32.PornoAsset.ddjg
BitDefenderTrojan.GenericKD.40369614
NANO-AntivirusVirus.Win32.Virut-Gen.bwpxnc
MicroWorld-eScanTrojan.GenericKD.40369614
Ad-AwareTrojan.GenericKD.40369614
SophosGeneric ML PUA (PUA)
McAfee-GW-EditionBehavesLike.Win32.Virut.hh
FireEyeGeneric.mg.e8f3f92de5310b9d
EmsisoftTrojan.GenericKD.40369614 (B)
SentinelOneStatic AI – Malicious PE
AviraTR/Patched.Ren.Gen
MicrosoftTrojan:Win32/Bitrep.B
ArcabitTrojan.Generic.D267FDCE
AegisLabTrojan.Multi.Generic.4!c
GDataTrojan.GenericKD.40369614
McAfeeArtemis!E8F3F92DE531
MAXmalware (ai score=86)
PandaTrj/CI.A
YandexTrojan.PornoAsset!ZgnP8ooMYcQ
IkarusEmail-Worm.Win32.Runouce
FortinetW32/PornoAsset.DDJG!tr
AVGWin32:Sality [Inf]
Paloaltogeneric.ml

How to remove Trojan-Ransom.Win32.PornoAsset.ddjg?

Trojan-Ransom.Win32.PornoAsset.ddjg removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment