Trojan

UDS:Trojan.Win32.Crypt.dsu malicious file

Malware Removal

The UDS:Trojan.Win32.Crypt.dsu is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What UDS:Trojan.Win32.Crypt.dsu virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine UDS:Trojan.Win32.Crypt.dsu?


File Info:

name: 71492D1E6727DBFBCD3C.mlw
path: /opt/CAPEv2/storage/binaries/7b32b74e7985ca98161bca6818a21efedcb7e3223faf7b3e9253c5ef37ea2675
crc32: 2FEAB537
md5: 71492d1e6727dbfbcd3cf5b7abb5bf67
sha1: 082c72c69689e8fb9abb2b12fa91179198f87c4a
sha256: 7b32b74e7985ca98161bca6818a21efedcb7e3223faf7b3e9253c5ef37ea2675
sha512: 52ba80e0c6bb9027bd1da56f59d3e635648a513736d5762296d15489124fa024bb3185de0b76b79f12fcd2d01980c556b57c38cd63cb282dd03386195fa8ded8
ssdeep: 6144:PqZeUhmrJ49G7T3blD5iWX2ubb9hwikFeK5xQYyi:PulsAG7T3gWb9hkFe8QY
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T19544236E1B0A2AF8D1522C79E6367DD0E0E0F92E029496E3B539347557F27ABD24C21C
sha3_384: 26caa73d3e096e4749096c37ab542f32cf05ec423706d21f767859ad6e28f9cd539daaa3bd6f16fd1fdd3451764f18da
ep_bytes: b856341278ff152420fa00a30030fa00
timestamp: 2015-01-23 23:19:49

Version Info:

0: [No Data]

UDS:Trojan.Win32.Crypt.dsu also known as:

BkavW32.AIDetectMalware
LionicVirus.Win32.PolyRansom.mE18
tehtrisGeneric.Malware
MicroWorld-eScanWin32.Doboc.Gen.2.Dam
FireEyeGeneric.mg.71492d1e6727dbfb
ALYacWin32.Doboc.Gen.2.Dam
Cylanceunsafe
ZillyaTrojan.Crypt.Win32.77354
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 00500cdd1 )
AlibabaRansom:Win32/PolyRansom.1001
K7GWTrojan ( 00500cdd1 )
Cybereasonmalicious.e6727d
BaiduWin32.Trojan.Kryptik.ii
VirITWin32.PolyRansom.A
CyrenW32/Kryptik.FRB.gen!Eldorado
SymantecW32.Tempedreve
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Kryptik.CTYE
APEXMalicious
CynetMalicious (score: 100)
KasperskyUDS:Trojan.Win32.Crypt.dsu
BitDefenderWin32.Doboc.Gen.2.Dam
NANO-AntivirusTrojan.Win32.Tempedreve.jtxcrw
AvastWin32:Crypt-SWP [Trj]
TencentTrojan.Win32.Tuscas.b
TACHYONTrojan/W32.Doboc.B
EmsisoftWin32.Doboc.Gen.2.Dam (B)
F-SecureTrojan.TR/Dropper.Gen
DrWebWin32.Tempedreve.1
VIPREWin32.Doboc.Gen.2.Dam
TrendMicroPE_URSNIF.B-O
McAfee-GW-EditionBehavesLike.Win32.PdfCrypt.dc
Trapminemalicious.high.ml.score
SophosMal/Generic-S
IkarusTrojan.Win32.Crypt
GDataWin32.Trojan.PSE.1PKEI84
JiangminTrojan/Generic.bggax
AviraTR/Dropper.Gen
Antiy-AVLVirus/Win32.PolyRansom
XcitiumWorm.Win32.Tempedreve.DA@5jb9qs
ArcabitWin32.Doboc.Gen.2.Dam
ZoneAlarmUDS:Trojan.Win32.Crypt.dsu
MicrosoftTrojan:Win32/Ursnif.PVR!MTB
GoogleDetected
AhnLab-V3Trojan/Win32.Tempedreve.R134127
McAfeeGenericRXLQ-NV!71492D1E6727
MAXmalware (ai score=82)
VBA32BScope.Trojan.Inject
MalwarebytesTrojan.NetProxy
PandaTrj/CryptD.C
TrendMicro-HouseCallPE_URSNIF.B-O
RisingVirus.Tuscas!1.CC88 (CLASSIC)
YandexTrojan.GenAsa!LyJXQNI6Zvo
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.CTYE!tr
BitDefenderThetaAI:FileInfector.52E8454215
AVGWin32:Crypt-SWP [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove UDS:Trojan.Win32.Crypt.dsu?

UDS:Trojan.Win32.Crypt.dsu removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment