Ransom Trojan

Trojan-Ransom.Win32.PornoAsset.daay malicious file

Malware Removal

The Trojan-Ransom.Win32.PornoAsset.daay is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Ransom.Win32.PornoAsset.daay virus can do?

  • Creates RWX memory
  • The binary likely contains encrypted or compressed data.

How to determine Trojan-Ransom.Win32.PornoAsset.daay?


File Info:

crc32: 824B3CF2
md5: 7d3aaf4e4b2d301e78b9f97bc80c0286
name: 7D3AAF4E4B2D301E78B9F97BC80C0286.mlw
sha1: ff4231cec4b9e50f427769649ececd01736a4b6a
sha256: 68b190f80884e91ecb3d9a4c341b1b2d6cdb712e8c032ecdd617c29aecbbe126
sha512: be63e5eb51e453f33188028555d02d9434a062945a72456ca85ec877f1ddb161ea7907fdbe760af0494f4737910c53f95cc136301e81f17133f1c67895cbef9e
ssdeep: 6144:KUTxxIXB0iS0GaYApLhTrKUfdOtvHtKrr4Kdyj7XKUTa8m23d7KJqKWMJcjo+eCQ:KUtNL8YcL5YHaI7XHgZQKhJgeCmd5
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: xa9 2006 Microsoft Corporation. All rights reserved.
InternalName: dwtrig20.exe
FileVersion: 12.0.4518.1014
CompanyName: Microsoft Corporation
LegalTrademarks1: Microsoftxae is a registered trademark of Microsoft Corporation.
LegalTrademarks2: Windowsxae is a registered trademark of Microsoft Corporation.
ProductName: Watson Subscriber for SENS Network Notifications
ProductVersion: 12.0.4518.1014
FileDescription: Watson Subscriber for SENS Network Notifications
OriginalFilename: dwtrig20.exe
Translation: 0x0000 0x04e4

Trojan-Ransom.Win32.PornoAsset.daay also known as:

BkavW32.AIDetect.malware1
K7AntiVirusRiskware ( 0040eff71 )
CynetMalicious (score: 85)
ALYacTrojan.GenericKD.31167075
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaRansom:Win32/PornoAsset.56178ac3
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.e4b2d3
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:WrongInf-A [Susp]
KasperskyTrojan-Ransom.Win32.PornoAsset.daay
BitDefenderTrojan.GenericKD.31167075
NANO-AntivirusVirus.Win32.Gen.ccmw
MicroWorld-eScanTrojan.GenericKD.31167075
TencentWin32.Trojan.Pornoasset.Aisg
Ad-AwareTrojan.GenericKD.31167075
ComodoMalware@#25cvt6zytbpj3
BitDefenderThetaGen:NN.ZexaF.34608.Bq0@aWfBWIgi
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionBehavesLike.Win32.Virut.gh
FireEyeGeneric.mg.7d3aaf4e4b2d301e
EmsisoftTrojan.GenericKD.31167075 (B)
SentinelOneStatic AI – Suspicious PE
AviraTR/Patched.Ren.Gen
eGambitUnsafe.AI_Score_99%
KingsoftWin32.Troj.Generic_a.a.(kcloud)
MicrosoftTrojan:Win32/Tiggre!rfn
AegisLabTrojan.Win32.PornoAsset.4!c
GDataTrojan.GenericKD.31167075
McAfeeArtemis!7D3AAF4E4B2D
MAXmalware (ai score=100)
MalwarebytesMalware.Heuristic.1001
PandaTrj/CI.A
RisingRansom.PornoAsset!8.6AA (CLOUD)
IkarusTrojan.Patched
FortinetW32/PornoAsset.DAAY!tr
AVGWin32:WrongInf-A [Susp]
Paloaltogeneric.ml
Qihoo-360Win32/Ransom.PornoAsset.HgIASOcA

How to remove Trojan-Ransom.Win32.PornoAsset.daay?

Trojan-Ransom.Win32.PornoAsset.daay removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment