Categories: Trojan

What is “Trojan:Win32/Astaroth!pz”?

The Trojan:Win32/Astaroth!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Astaroth!pz virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Sample contains Overlay data
  • Presents an Authenticode digital signature
  • Uses Windows utilities for basic functionality
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Uses Windows utilities to create a scheduled task
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • CAPE detected the shellcode patterns malware family
  • Deletes executed files from disk
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Trojan:Win32/Astaroth!pz?


File Info:

name: D3B9DFC342CB50E4D0ED.mlwpath: /opt/CAPEv2/storage/binaries/4653be95ca226c0f51eca6660b92576a173369ecef41d8bc1822c75b7f2e4330crc32: 43E06186md5: d3b9dfc342cb50e4d0ed512cf25df771sha1: be53b62daf1a726d3e7764b0538f54b733e3c47asha256: 4653be95ca226c0f51eca6660b92576a173369ecef41d8bc1822c75b7f2e4330sha512: 24c19f2c15b01e5675df79a4b517cd1c6362be4c53ebbcaf34bbbbaf083848f44ae8bd748603efdc67d83b45e9f8d3e613a52f935a0e1581f043cc63b96ec6eessdeep: 49152:JaCpS2+aRFQV9uh+cO0STnmiNo2TFyRGCWHvHpQ9fy6+inv31svLKXFr7fRW1K83:xpn+sQV8+cO0STnmiN9TFy0TQk6+invYtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T12EE5BF617750C03BC27F31318AAABB74B6BADD305D3542472BA57F396E70852992832Fsha3_384: 11775f7cfee0a418ffec11ca3e8a063187593d6d48ddce3a41dc10504d8cf184cdc80044f81db3bb818fa0c244633dc5ep_bytes: 558bec6aff68f8204000685018400064timestamp: 2012-08-29 06:22:26

Version Info:

CompanyName: Corel CorporationFileDescription: Corel Installation ProgramFileVersion: 3.0.1.804LegalCopyright: Copyright (C) 2010 Corel Corporation. All rights reserved.ProductName: Corel Setup EngineProductVersion: 3.0.1.804CompileDate: Saturday, November 24, 2012 10:10 PMTranslation: 0x0409 0x04e4

Trojan:Win32/Astaroth!pz also known as:

Bkav W32.AIDetectMalware
MicroWorld-eScan Gen:Variant.Barys.322939
CAT-QuickHeal TrojanToga.MUE.R9
Skyhigh PWSZbot-FIB!D3B9DFC342CB
McAfee PWSZbot-FIB!D3B9DFC342CB
Malwarebytes Generic.Malware.AI.DDS
VIPRE Gen:Variant.Barys.322939
Sangfor Suspicious.Win32.Save.ins
K7AntiVirus Trojan ( 003dc1641 )
K7GW Trojan ( 003dc1641 )
Cybereason malicious.342cb5
Baidu Win32.Trojan-Dropper.Injector.f
Symantec W32.Faedevour!inf
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/TrojanDropper.Agent.PYF
APEX Malicious
ClamAV Win.Malware.Bzub-9969513-0
Kaspersky Backdoor.Win32.Androm.qxe
BitDefender Gen:Variant.Barys.322939
NANO-Antivirus Trojan.Win32.Androm.ctymsi
Avast Win32:Zbot-THZ [Trj]
Tencent Backdoor.Win32.Androm.qxe
Emsisoft Gen:Variant.Barys.322939 (B)
Google Detected
F-Secure Trojan.TR/Dropper.Gen
DrWeb Trojan.Inject2.58694
Trapmine malicious.high.ml.score
FireEye Generic.mg.d3b9dfc342cb50e4
Sophos Injector-JDW (PUA)
SentinelOne Static AI – Malicious PE
Jiangmin Trojan.Agent.qcz
Varist W32/S-24f4c04b!Eldorado
Avira TR/Dropper.Gen
MAX malware (ai score=80)
Antiy-AVL Trojan[Backdoor]/Win32.Androm.qxe
Microsoft Trojan:Win32/Astaroth!pz
Xcitium TrojWare.Win32.Toga.PYF@7g9q1h
Arcabit Trojan.Barys.D4ED7B
ViRobot Win32.Daws.B
ZoneAlarm Backdoor.Win32.Androm.qxe
GData Win32.Trojan.PSE.10YPZ2S
Cynet Malicious (score: 100)
BitDefenderTheta Gen:NN.ZexaF.36802.@w3@a0Ql2wyT
ALYac Gen:Variant.Barys.322939
VBA32 BScope.Trojan.Autoit
Cylance unsafe
Rising Dropper.Agent!1.AF79 (CLASSIC)
Yandex Trojan.GenAsa!zFH4sqyAwHU
Ikarus Backdoor.Win32.Androm
MaxSecure Trojan.Malware.121218.susgen
Fortinet W32/Agent.PYF!tr
AVG Win32:Zbot-THZ [Trj]
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_100% (W)
alibabacloud VirTool:Win/SignThief.A(dyn)

How to remove Trojan:Win32/Astaroth!pz?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 month ago