Ransom Trojan

Trojan-Ransom.Win32.PornoAsset.cztf removal

Malware Removal

The Trojan-Ransom.Win32.PornoAsset.cztf is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Ransom.Win32.PornoAsset.cztf virus can do?

  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • The binary likely contains encrypted or compressed data.

How to determine Trojan-Ransom.Win32.PornoAsset.cztf?


File Info:

crc32: E8A0F5C1
md5: 520d0069171fa85badc7fe57f1f8acf6
name: 520D0069171FA85BADC7FE57F1F8ACF6.mlw
sha1: c403a942f0fdb965f1558952cfc67ebb2c22a052
sha256: 1c8dc23bb070aef66b3c7b67c143c764597ec58acfba2bea198367f792d22d3b
sha512: 588991db9d98684c7ac6f34b2cfd611443f4bdd9defedd61af1e256ac4cc066fddd4a63bf4940aeccb175f6f53026bd0c027a3414e31c6e03ba8fc3ef1aa9d38
ssdeep: 6144:l0ASTRxIXnkixpOv5KF5nThYMBTRHROIr4Kdyj7XKUTa8m23d7KJqKWMJcjo+eCS:l09V/ai0FNHVI7XHgZQKhJgeCm3
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: xa9 2006 Microsoft Corporation. All rights reserved.
InternalName: ODSERV
FileVersion: 12.0.4518.1014
CompanyName: Microsoft Corporation
LegalTrademarks1: Microsoftxae is a registered trademark of Microsoft Corporation.
LegalTrademarks2: Windowsxae is a registered trademark of Microsoft Corporation.
ProductName: Office Diagnostics Service
ProductVersion: 12.0.4518.1014
FileDescription: Microsoft Office Diagnostics
OriginalFilename: ODServ.exe
Translation: 0x0000 0x04e4

Trojan-Ransom.Win32.PornoAsset.cztf also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
ALYacTrojan.GenericKD.43944883
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_90% (W)
AlibabaRansom:Win32/PornoAsset.665c8e24
K7GWRiskware ( 0040eff71 )
K7AntiVirusRiskware ( 0040eff71 )
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:FileInfector-A [Heur]
KasperskyTrojan-Ransom.Win32.PornoAsset.cztf
BitDefenderTrojan.GenericKD.43944883
NANO-AntivirusTrojan.Win32.PornoAsset.eumswh
MicroWorld-eScanTrojan.GenericKD.43944883
TencentWin32.Trojan.Pornoasset.Srnh
Ad-AwareTrojan.GenericKD.43944883
SophosMal/Generic-S
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionBehavesLike.Win32.Virut.gh
FireEyeGeneric.mg.520d0069171fa85b
EmsisoftTrojan.GenericKD.43944883 (B)
MicrosoftTrojan:Win32/Occamy.C1C
ArcabitTrojan.Generic.D29E8BB3
AegisLabTrojan.Win32.PornoAsset.j!c
GDataTrojan.GenericKD.43944883
McAfeeArtemis!520D0069171F
MAXmalware (ai score=99)
MalwarebytesMalware.Heuristic.1001
PandaTrj/CI.A
RisingRansom.PornoAsset!8.6AA (CLOUD)
YandexTrojan.PornoAsset!nbEnTk4fivM
IkarusEmail-Worm.Win32.Runouce
eGambitUnsafe.AI_Score_96%
FortinetW32/PornoAsset.CZTF!tr
AVGWin32:FileInfector-A [Heur]
Paloaltogeneric.ml

How to remove Trojan-Ransom.Win32.PornoAsset.cztf?

Trojan-Ransom.Win32.PornoAsset.cztf removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment