Ransom Trojan

What is “Trojan-Ransom.Win32.PornoAsset.czmy”?

Malware Removal

The Trojan-Ransom.Win32.PornoAsset.czmy is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Ransom.Win32.PornoAsset.czmy virus can do?

  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • The binary likely contains encrypted or compressed data.

How to determine Trojan-Ransom.Win32.PornoAsset.czmy?


File Info:

crc32: 1B8880ED
md5: 9de740db226154b7fe0d83a4bc15c6fe
name: 9DE740DB226154B7FE0D83A4BC15C6FE.mlw
sha1: a889e37c619b212de3edc3ae226669078d6df746
sha256: 8bc7b3a64186053abe67e4aa9650bf313b86ccea5c8f9104057b20f1d84c5735
sha512: afb0a7383e3e438d3305646dc6b9e62ecfc619c8982292b8e8f2f04d97ae590bf7a2babd43689bc48e3c4b174f8f34e609231c46cc2e1e6cf9f9aa7de481a885
ssdeep: 6144:r0ASTRxIXnkixpOv5KF5nThYMBTRHROIr4Kdyj7XKUTa8m23d7KJqKWMJcjo+eC6:r09V/ai0FNHVI7XHgZQKhJgeCmn
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: xa9 2006 Microsoft Corporation. All rights reserved.
InternalName: ODSERV
FileVersion: 12.0.4518.1014
CompanyName: Microsoft Corporation
LegalTrademarks1: Microsoftxae is a registered trademark of Microsoft Corporation.
LegalTrademarks2: Windowsxae is a registered trademark of Microsoft Corporation.
ProductName: Office Diagnostics Service
ProductVersion: 12.0.4518.1014
FileDescription: Microsoft Office Diagnostics
OriginalFilename: ODServ.exe
Translation: 0x0000 0x04e4

Trojan-Ransom.Win32.PornoAsset.czmy also known as:

BkavW32.AIDetect.malware1
K7AntiVirusRiskware ( 0040eff71 )
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
ALYacTrojan.GenericKD.12787197
MalwarebytesMalware.Heuristic.1001
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.b22615
CyrenW32/Sality.O.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastFileRepMalware
KasperskyTrojan-Ransom.Win32.PornoAsset.czmy
BitDefenderTrojan.GenericKD.12787197
NANO-AntivirusVirus.Win32.Virut-Gen.bwpxnc
MicroWorld-eScanTrojan.GenericKD.12787197
TencentWin32.Trojan.Pornoasset.Hytr
Ad-AwareTrojan.GenericKD.12787197
SophosML/PE-A
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionBehavesLike.Win32.Virut.gh
FireEyeGeneric.mg.9de740db226154b7
EmsisoftTrojan.GenericKD.12787197 (B)
SentinelOneStatic AI – Malicious PE
AviraTR/Patched.Ren.Gen
eGambitUnsafe.AI_Score_98%
MicrosoftTrojan:Win32/Wacatac.B!ml
ArcabitTrojan.Generic.DC31DFD
AegisLabTrojan.Win32.PornoAsset.j!c
GDataTrojan.GenericKD.12787197
McAfeeArtemis!9DE740DB2261
MAXmalware (ai score=94)
PandaTrj/CI.A
RisingMalware.Heuristic!ET#99% (RDMK:cmRtazohiTfyBVR4sZd4yXP15BlC)
IkarusEmail-Worm.Win32.Runouce
FortinetW32/PornoAsset.CZMY!tr
AVGFileRepMalware
Paloaltogeneric.ml
Qihoo-360Win32/Ransom.PornoAsset.HgIASQsA

How to remove Trojan-Ransom.Win32.PornoAsset.czmy?

Trojan-Ransom.Win32.PornoAsset.czmy removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment