Ransom Trojan

About “Trojan-Ransom.Win32.PornoAsset.cvfr” infection

Malware Removal

The Trojan-Ransom.Win32.PornoAsset.cvfr is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Ransom.Win32.PornoAsset.cvfr virus can do?

  • Presents an Authenticode digital signature
  • Creates RWX memory
  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs

Related domains:

z.whorecord.xyz

How to determine Trojan-Ransom.Win32.PornoAsset.cvfr?


File Info:

crc32: 69D51EC8
md5: 6250d6e2285c024557f1cff8151149eb
name: 6250D6E2285C024557F1CFF8151149EB.mlw
sha1: cdb64931eeedb213dac3c4fa7c60abbc72afffcc
sha256: 2867d9345a7f5ffe048cc4ece90b2d0f4db99adbf5b5919a9b85f494a69a6561
sha512: f0135075f482accc3e20ee23d38e6bdb822a79fb37b710894c7f817e6c701874570a645bdc767e3c09995f4f0ae297ddffe7cbc46933af7265017e16abe6dfc4
ssdeep: 12288:E5XfdSpu1ieowwPNR4I7XHgZQKhJgeCmLneOqNy:ElfdUimPNRPLHgZpJEGluy
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: xa9 2006 Microsoft Corporation. All rights reserved.
InternalName: selfcert
FileVersion: 12.0.4518.1014
CompanyName: Microsoft Corporation
LegalTrademarks1: Microsoftxae is a registered trademark of Microsoft Corporation.
LegalTrademarks2: Windowsxae is a registered trademark of Microsoft Corporation.
ProductName: SelfCert
ProductVersion: 12.0.4518.1014
FileDescription: Create a self-signed digital certificate
OriginalFilename: Selfcert.exe
Translation: 0x0000 0x04e4

Trojan-Ransom.Win32.PornoAsset.cvfr also known as:

BkavW32.AIDetect.malware1
K7AntiVirusRiskware ( 0040eff71 )
LionicTrojan.Win32.PornoAsset.j!c
CynetMalicious (score: 100)
CylanceUnsafe
CrowdStrikewin/malicious_confidence_100% (D)
AlibabaRansom:Win32/PornoAsset.50dfabf8
CyrenW32/Virut.X.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:Vitro [Inf]
KasperskyTrojan-Ransom.Win32.PornoAsset.cvfr
NANO-AntivirusTrojan.Win32.PornoAsset.eojfds
TencentWin32.Trojan.Pornoasset.Wmiq
SophosML/PE-A
ComodoVirus.Win32.Virut.Ce@1fy3nv
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionBehavesLike.Win32.Virut.hc
FireEyeGeneric.mg.6250d6e2285c0245
SentinelOneStatic AI – Malicious PE
AviraTR/Patched.Ren.Gen
MicrosoftTrojan:Win32/Tnega!ml
SUPERAntiSpywareTrojan.Agent/Gen-Kazy
ZoneAlarmTrojan-Ransom.Win32.PornoAsset.cvfr
McAfeeArtemis!6250D6E2285C
PandaTrj/CI.A
YandexTrojan.PornoAsset!QXL5qvLVuQc
IkarusTrojan.Patched
FortinetW32/PornoAsset.CVFR!tr
AVGWin32:Vitro [Inf]
Paloaltogeneric.ml

How to remove Trojan-Ransom.Win32.PornoAsset.cvfr?

Trojan-Ransom.Win32.PornoAsset.cvfr removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment