Trojan

Trojan:Win32/Astaroth.psyW!MTB removal tips

Malware Removal

The Trojan:Win32/Astaroth.psyW!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Astaroth.psyW!MTB virus can do?

  • Sample contains Overlay data
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Attempts to modify proxy settings

How to determine Trojan:Win32/Astaroth.psyW!MTB?


File Info:

name: F68B62289E600C01C6A9.mlw
path: /opt/CAPEv2/storage/binaries/4276b27535e7b68d82d65b3840332e94ec1b1459fbfa8fce369425fcff181502
crc32: 3EAE3D2F
md5: f68b62289e600c01c6a932110d52e2e6
sha1: 2f8f8f1f474f14f1104efc7263e46d65a6a2974b
sha256: 4276b27535e7b68d82d65b3840332e94ec1b1459fbfa8fce369425fcff181502
sha512: b39dc9fc98bc4e2b34d4f4a91c309cc16ccfb7078830e3e5de475c4689b5ac33fcc3f7f0e212551a0778fa5ca013c6b23b26782687bfefff67db4eb5dce18b98
ssdeep: 384:+ITiMVAhzlbNqzW1PRD8+6Cf/ZGKt6IAfHKKWdhRdBTCqwE:fTBuNqzWbjf/Z0IypWdhRdB9r
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1D76355382FD71AB6E373DAF389F7E7C6A975F172A503D64D80CE0B050813A429991D29
sha3_384: 98796961d1dae38bf0c17ecd3aaae38af1dcda408410c3cbd78509450d31d84660d1a9407c536262844b32a716bea4e8
ep_bytes: 558becb83c200000e8430300005633f6
timestamp: 2013-08-23 14:01:36

Version Info:

0: [No Data]

Trojan:Win32/Astaroth.psyW!MTB also known as:

BkavW32.AIDetectNet.01
tehtrisGeneric.Malware
MicroWorld-eScanTrojan.Agent.CJOO
CAT-QuickHealTrojan.Mauvaise.SL1
ALYacTrojan.Agent.CJOO
MalwarebytesTiny.Trojan.Downloader.DDS
ZillyaDownloader.Tiny.Win32.4156
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan-Downloader ( 004546b61 )
K7GWTrojan-Downloader ( 004546b61 )
CrowdStrikewin/malicious_confidence_100% (D)
BitDefenderThetaGen:NN.ZexaF.36132.emZ@a81Dcfi
VirITTrojan.Win32.DownLoader10.MQA
CyrenW32/Downloader.FKQY-3693
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32Win32/TrojanDownloader.Tiny.NIV
APEXMalicious
ClamAVWin.Downloader.Tiny-9940499-0
KasperskyHEUR:Trojan-Downloader.Win32.Upatre.gen
BitDefenderTrojan.Agent.CJOO
NANO-AntivirusTrojan.Win32.Dwn.dikqpr
SUPERAntiSpywareTrojan.Agent/Gen-Downloader
AvastWin32:Downloader-WID [Trj]
TencentTrojan-Downloader.Win32.Tiny.ha
EmsisoftTrojan.Agent.CJOO (B)
F-SecureTrojan.TR/ATRAPS.Gen
DrWebTrojan.DownLoader10.8528
VIPRETrojan.Agent.CJOO
TrendMicroTROJ_UPATRE.SMAZ
McAfee-GW-EditionDownloader-FBSK!F68B62289E60
Trapminesuspicious.low.ml.score
FireEyeGeneric.mg.f68b62289e600c01
SophosTroj/Upatre-XO
SentinelOneStatic AI – Malicious PE
GDataWin32.Trojan.PSE1.15D2QMU
JiangminTrojanDownloader.Generic.ampd
WebrootW32.Malware.Gen
GoogleDetected
AviraTR/ATRAPS.Gen
Antiy-AVLTrojan[Downloader]/Win32.AGeneric
XcitiumTrojWare.Win32.TrojanDownloader.Upatre.ACC@56yhj8
ArcabitTrojan.Agent.CJOO
ViRobotTrojan.Win32.Agent.35880
ZoneAlarmHEUR:Trojan-Downloader.Win32.Upatre.gen
MicrosoftTrojan:Win32/Astaroth.psyW!MTB
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Zbot.R83549
McAfeeDownloader-FBSK!F68B62289E60
MAXmalware (ai score=82)
VBA32Trojan.Downloader
Cylanceunsafe
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_UPATRE.SMAZ
RisingDownloader.Waski!1.A489 (CLASSIC)
YandexTrojan.DL.Tiny!nleUX1B/qxo
IkarusTrojan-Downloader.Win32.Tiny
MaxSecureDownloader.Upatre.a
FortinetW32/Tiny.NIV!tr
AVGWin32:Downloader-WID [Trj]
DeepInstinctMALICIOUS

How to remove Trojan:Win32/Astaroth.psyW!MTB?

Trojan:Win32/Astaroth.psyW!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment