Trojan

Trojan:Win32/DSSDetection removal tips

Malware Removal

The Trojan:Win32/DSSDetection is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/DSSDetection virus can do?

  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Network activity detected but not expressed in API logs

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Trojan:Win32/DSSDetection?


File Info:

crc32: 4786642C
md5: 59bd8558ec9798bee79790b0ea869c28
name: loghiesuonerie.exe
sha1: 5258a2612bb31ccba777e15f702099d87218ce6a
sha256: b24480033ea9a1c79cd4d10e78e6296fc4d2dc31fb80db6f807c0680ceac3b2a
sha512: 01318bde8be1e4e7213f07f2f578021ae144eb3b0904f98dbe855c88ee998faf04f9de3137e8636566689563f8d9d14320e8c079181643ca076a8be190425f81
ssdeep: 1536:Vl0xOYsd5S9ipsvJ4AW7qYbdlANQ2NdvFR:P0xOtTS4s22/rnR
type: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed

Version Info:

LegalCopyright: Copyright xa9 2001
InternalName: rse
FileVersion: 4, 0, 0, 1
CompanyName:
PrivateBuild:
LegalTrademarks:
Comments:
ProductName: rse
SpecialBuild:
ProductVersion: 4, 0, 0, 0
FileDescription: rse
OriginalFilename:
Translation: 0x0409 0x04b0

Trojan:Win32/DSSDetection also known as:

DrWebDialer.Chilla
MicroWorld-eScanTrojan.Dialer.FL
FireEyeTrojan.Dialer.FL
Qihoo-360Win32/Trojan.Dialer.4c3
McAfeeArtemis!59BD8558EC97
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
AegisLabTrojan.Win32.Dialer.4!c
SangforMalware
K7AntiVirusDialer ( 0055e3fa1 )
BitDefenderTrojan.Dialer.FL
K7GWDialer ( 0055e3fa1 )
Cybereasonmalicious.8ec979
TrendMicroDIAL_RAS.IZ
BitDefenderThetaGen:NN.ZexaF.34090.dmKfa8yj4ukG
F-ProtW32/Dialer.DMY
APEXMalicious
AvastWin32:Malware-gen
ClamAVWin.Trojan.Dialer-49
GDataTrojan.Dialer.FL
KasperskyTrojan.Win32.Dialer.fl
AlibabaTrojan:Win32/Dialer.f42a0125
NANO-AntivirusTrojan.Win32.MLW.bnssr
TencentWin32.Trojan.Dialer.Syin
Endgamemalicious (moderate confidence)
EmsisoftTrojan.Dialer.FL (B)
ComodoTrojWare.Win32.Trojan.Dialer.fl0@1cjjit
F-SecureDialer.DIAL/Dialer.Gen
ZillyaTrojan.Dialer.Win32.26831
Invinceaheuristic
McAfee-GW-EditionDialer-RAS.cd.gen
CMCTrojan.Win32.Dialer!O
SophosHard Dialer (PUA)
Ikarusnot-a-virus:Porn-Dialer.Win32.SuspectCRC
CyrenW32/Dialer.UYTV-6088
JiangminTrojan/Dialer.bhw
WebrootW32.Dialer.Gen
AviraDIAL/Dialer.Gen
MAXmalware (ai score=100)
Antiy-AVLTrojan/Win32.Dialer
ArcabitTrojan.Dialer.FL
ZoneAlarmTrojan.Win32.Dialer.fl
MicrosoftTrojan:Win32/DSSDetection
AhnLab-V3Trojan/Win32.Dialer.R17668
Acronissuspicious
ALYacTrojan.Dialer.FL
TACHYONTrojan/W32.Dialer.102400.X
VBA32Trojan.Dialer
PandaTrj/Genetic.gen
ESET-NOD32a variant of Win32/Dialer.NKK
TrendMicro-HouseCallDIAL_RAS.IZ
RisingTrojan.Dialer!8.326 (CLOUD)
YandexTrojan.Dialer.JA
FortinetW32/Dialer.FL!tr
Ad-AwareTrojan.Dialer.FL
AVGWin32:Malware-gen
CrowdStrikewin/malicious_confidence_100% (W)
MaxSecureTrojan.Malware.642178.susgen

How to remove Trojan:Win32/DSSDetection?

Trojan:Win32/DSSDetection removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment