Trojan

Trojan:Win32/Astaroth.psyN!MTB removal

Malware Removal

The Trojan:Win32/Astaroth.psyN!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Astaroth.psyN!MTB virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Trojan:Win32/Astaroth.psyN!MTB?


File Info:

name: 7C5B7950A04FE3A24A5E.mlw
path: /opt/CAPEv2/storage/binaries/0f5ed17f36b24ed72fd54ceaba44052ba5826b1eb27532e43d058cff5fae8fdb
crc32: 535A2C31
md5: 7c5b7950a04fe3a24a5e95d3060c9f4a
sha1: cae22378c0164d98a33a002bb0c91cf7adbfc3df
sha256: 0f5ed17f36b24ed72fd54ceaba44052ba5826b1eb27532e43d058cff5fae8fdb
sha512: 2abae4d7e9e583f7c6b50762bed162afe1170d78b0c740fab4e3f99fa8b1bece7fcd7ee782f788d4779189f9af9e30aabbb84502d2d9495417ea77b0ec7924ac
ssdeep: 12288:PT5N4pq0Xf0moPEunJnlF7Ep/8anwWEC0VTQYoK:PdN4I0PYPFnXgp/kU0G6
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T161B4BF0A76E3BE30DC38DD7E015ABA3069157B059423C7CF9A167F724A635C22BE5226
sha3_384: 0e94226ef632c257bf2a9853d127bc871a2613b91c476735d02cf48a9570e34698106d09a96579e2b919325228945b46
ep_bytes: 68cc194000e8f0ffffff000000000000
timestamp: 2011-06-22 10:44:46

Version Info:

CompanyName: ICQ, LLC.
FileDescription: ICQ
FileVersion: 7.5.0.5238
InternalName: ICQ
LegalCopyright: Copyright (c) 1998-2010 ICQ, LLC.
LegalTrademarks:
OriginalFilename: ICQ.exe
ProductName: ICQ
ProductVersion: 7.5.0.5238
DistId: 30012
Translation: 0x0409 0x04b0

Trojan:Win32/Astaroth.psyN!MTB also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.VBKrypt.1d!c
DrWebTrojan.VbCrypt.250
MicroWorld-eScanGen:Variant.Zusy.464032
FireEyeGeneric.mg.7c5b7950a04fe3a2
ALYacGen:Variant.Zusy.464032
Cylanceunsafe
ZillyaTrojan.VBKrypt.Win32.79313
SangforSuspicious.Win32.Save.vb
K7AntiVirusTrojan ( 004ca34b1 )
AlibabaTrojan:Win32/VBKrypt.d0ecc38e
K7GWTrojan ( 004ca34b1 )
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderThetaGen:NN.ZevbaF.36348.Em3@a0RMwbli
CyrenW32/VBKrypt.BY.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Injector.HGC
APEXMalicious
CynetMalicious (score: 100)
KasperskyTrojan.Win32.VBKrypt.eguv
BitDefenderGen:Variant.Zusy.464032
NANO-AntivirusTrojan.Win32.VBKrypt.junklo
SUPERAntiSpywareTrojan.Agent/Gen-Dropper
AvastWin32:VBCrypt-JE [Trj]
TencentMalware.Win32.Gencirc.10bdc9ee
EmsisoftGen:Variant.Zusy.464032 (B)
F-SecureTrojan.TR/Dropper.Gen
VIPREGen:Variant.Zusy.464032
TrendMicroTROJ_GEN.R03BC0CE723
McAfee-GW-EditionBehavesLike.Win32.Generic.gh
SophosMal/VBCheMan-A
SentinelOneStatic AI – Malicious PE
GDataGen:Variant.Zusy.464032
JiangminTrojan.VBKrypt.gdnb
AviraTR/Dropper.Gen
Antiy-AVLTrojan/Win32.VBKrypt
ArcabitTrojan.Zusy.D714A0
ViRobotTrojan.Win32.A.VBKrypt.102400.PV
ZoneAlarmTrojan.Win32.VBKrypt.eguv
MicrosoftTrojan:Win32/Astaroth.psyN!MTB
GoogleDetected
AhnLab-V3Trojan/Win32.VBKrypt.C65667
McAfeeGenericR-KMF!7C5B7950A04F
MAXmalware (ai score=81)
VBA32BScope.TrojanBanker.Agent
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_GEN.R03BC0CE723
RisingTrojan.Injector!1.E482 (CLASSIC)
YandexTrojan.VBKrypt!6AEQt8oIMwg
IkarusTrojan.Win32.Jorik
FortinetW32/Injector.HGC!tr
AVGWin32:VBCrypt-JE [Trj]
Cybereasonmalicious.0a04fe
DeepInstinctMALICIOUS

How to remove Trojan:Win32/Astaroth.psyN!MTB?

Trojan:Win32/Astaroth.psyN!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment