Categories: Trojan

UDS:Trojan.Win32.Crypt.dsu malicious file

The UDS:Trojan.Win32.Crypt.dsu is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What UDS:Trojan.Win32.Crypt.dsu virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine UDS:Trojan.Win32.Crypt.dsu?


File Info:

name: 71492D1E6727DBFBCD3C.mlwpath: /opt/CAPEv2/storage/binaries/7b32b74e7985ca98161bca6818a21efedcb7e3223faf7b3e9253c5ef37ea2675crc32: 2FEAB537md5: 71492d1e6727dbfbcd3cf5b7abb5bf67sha1: 082c72c69689e8fb9abb2b12fa91179198f87c4asha256: 7b32b74e7985ca98161bca6818a21efedcb7e3223faf7b3e9253c5ef37ea2675sha512: 52ba80e0c6bb9027bd1da56f59d3e635648a513736d5762296d15489124fa024bb3185de0b76b79f12fcd2d01980c556b57c38cd63cb282dd03386195fa8ded8ssdeep: 6144:PqZeUhmrJ49G7T3blD5iWX2ubb9hwikFeK5xQYyi:PulsAG7T3gWb9hkFe8QYtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T19544236E1B0A2AF8D1522C79E6367DD0E0E0F92E029496E3B539347557F27ABD24C21Csha3_384: 26caa73d3e096e4749096c37ab542f32cf05ec423706d21f767859ad6e28f9cd539daaa3bd6f16fd1fdd3451764f18daep_bytes: b856341278ff152420fa00a30030fa00timestamp: 2015-01-23 23:19:49

Version Info:

0: [No Data]

UDS:Trojan.Win32.Crypt.dsu also known as:

Bkav W32.AIDetectMalware
Lionic Virus.Win32.PolyRansom.mE18
tehtris Generic.Malware
MicroWorld-eScan Win32.Doboc.Gen.2.Dam
FireEye Generic.mg.71492d1e6727dbfb
ALYac Win32.Doboc.Gen.2.Dam
Cylance unsafe
Zillya Trojan.Crypt.Win32.77354
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 00500cdd1 )
Alibaba Ransom:Win32/PolyRansom.1001
K7GW Trojan ( 00500cdd1 )
Cybereason malicious.e6727d
Baidu Win32.Trojan.Kryptik.ii
VirIT Win32.PolyRansom.A
Cyren W32/Kryptik.FRB.gen!Eldorado
Symantec W32.Tempedreve
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/Kryptik.CTYE
APEX Malicious
Cynet Malicious (score: 100)
Kaspersky UDS:Trojan.Win32.Crypt.dsu
BitDefender Win32.Doboc.Gen.2.Dam
NANO-Antivirus Trojan.Win32.Tempedreve.jtxcrw
Avast Win32:Crypt-SWP [Trj]
Tencent Trojan.Win32.Tuscas.b
TACHYON Trojan/W32.Doboc.B
Emsisoft Win32.Doboc.Gen.2.Dam (B)
F-Secure Trojan.TR/Dropper.Gen
DrWeb Win32.Tempedreve.1
VIPRE Win32.Doboc.Gen.2.Dam
TrendMicro PE_URSNIF.B-O
McAfee-GW-Edition BehavesLike.Win32.PdfCrypt.dc
Trapmine malicious.high.ml.score
Sophos Mal/Generic-S
Ikarus Trojan.Win32.Crypt
GData Win32.Trojan.PSE.1PKEI84
Jiangmin Trojan/Generic.bggax
Avira TR/Dropper.Gen
Antiy-AVL Virus/Win32.PolyRansom
Xcitium Worm.Win32.Tempedreve.DA@5jb9qs
Arcabit Win32.Doboc.Gen.2.Dam
ZoneAlarm UDS:Trojan.Win32.Crypt.dsu
Microsoft Trojan:Win32/Ursnif.PVR!MTB
Google Detected
AhnLab-V3 Trojan/Win32.Tempedreve.R134127
McAfee GenericRXLQ-NV!71492D1E6727
MAX malware (ai score=82)
VBA32 BScope.Trojan.Inject
Malwarebytes Trojan.NetProxy
Panda Trj/CryptD.C
TrendMicro-HouseCall PE_URSNIF.B-O
Rising Virus.Tuscas!1.CC88 (CLASSIC)
Yandex Trojan.GenAsa!LyJXQNI6Zvo
SentinelOne Static AI – Suspicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Kryptik.CTYE!tr
BitDefenderTheta AI:FileInfector.52E8454215
AVG Win32:Crypt-SWP [Trj]
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_100% (W)

How to remove UDS:Trojan.Win32.Crypt.dsu?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago