Trojan

Trojan:Win32/Asyto.A removal tips

Malware Removal

The Trojan:Win32/Asyto.A is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Asyto.A virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Attempts to remove evidence of file being downloaded from the Internet
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Collects and encrypts information about the computer likely to send to C2 server
  • Installs itself for autorun at Windows startup
  • Attempts to identify installed AV products by installation directory
  • Creates a copy of itself

How to determine Trojan:Win32/Asyto.A?


File Info:

name: 4E0FC57A67FA016EFFD6.mlw
path: /opt/CAPEv2/storage/binaries/624d56f580e1975c939af5187adb83f6da7418f80833e900f86cac245019d633
crc32: C71F9657
md5: 4e0fc57a67fa016effd699771c45882d
sha1: 6dc4c35b1c327be5dc9148d9732e71be72c97b37
sha256: 624d56f580e1975c939af5187adb83f6da7418f80833e900f86cac245019d633
sha512: 452000e6e82d69827974667797d4685b2d34d5e0eb8c063a30d51abfc4019b8d2fde33f38ca73b4f2b1eda9484900a005f4e8d194e7ed16e0c7b19a89b3382e3
ssdeep: 12288:2/FsH6vQhGfij1xbjd6RoJOgFs7rh5hiQhZw6JTheHbrc5Ee7kzKwo1u7GEKpU:2Dfyxbj2NxLhbjg/c5bkWwo1uKEOU
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1D825AE8A76C2C091FFCA23F9B2472CD758C4CED6A9E3F03FC1DA96906C5541A729D186
sha3_384: e19523c9b36e1b2e822b649c1fce8637b1f48f0eff6004028db2fa48f4733a287003c3714d074d8c0bbf56048a983d40
ep_bytes: ff250020400000000000000000000000
timestamp: 2014-06-12 18:48:48

Version Info:

FileDescription:
FileVersion: 1.0.0.0
InternalName: Asus.exe
LegalCopyright:
OriginalFilename: Asus.exe
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0
Translation: 0x0000 0x04b0

Trojan:Win32/Asyto.A also known as:

BkavW32.AIDetectNet.01
LionicTrojan.Win32.Blocker.j!c
tehtrisGeneric.Malware
MicroWorld-eScanGen:Variant.Razy.226485
FireEyeGeneric.mg.4e0fc57a67fa016e
ALYacGen:Variant.Razy.226485
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 004a04ac1 )
BitDefenderGen:Variant.Razy.226485
K7GWTrojan ( 004a04ac1 )
CrowdStrikewin/malicious_confidence_100% (D)
BitDefenderThetaGen:NN.ZemsilF.34638.7m0@aSA8Drj
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32MSIL/Spy.Agent.AES
APEXMalicious
Paloaltogeneric.ml
KasperskyTrojan-Ransom.Win32.Blocker.ewcd
AlibabaTrojan:Win32/Starter.ali2000005
NANO-AntivirusTrojan.Win32.MLW.dbhjnk
ViRobotTrojan.Win32.Z.Agent.971264
Ad-AwareGen:Variant.Razy.226485
SophosMal/Generic-S
ComodoMalware@#jj08g6e8mxw9
DrWebTrojan.Inject2.29214
ZillyaTrojan.Blocker.Win32.24335
TrendMicroTROJ_SPNR.16GF14
McAfee-GW-EditionBehavesLike.Win32.Backdoor.dh
EmsisoftGen:Variant.Razy.226485 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan/Blocker.knh
WebrootW32.Trojan.Genkd
AviraTR/Dropper.MSIL.Gen
MAXmalware (ai score=100)
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftTrojan:Win32/Asyto.A
ZoneAlarmTrojan-Ransom.Win32.Blocker.ewcd
GDataGen:Variant.Razy.226485
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.Generic.C434338
Acronissuspicious
McAfeeArtemis!4E0FC57A67FA
VBA32TScope.Trojan.MSIL
CylanceUnsafe
PandaTrj/Chgt.A
TrendMicro-HouseCallTROJ_SPNR.16GF14
TencentWin32.Trojan.Blocker.Pdcx
YandexTrojan.Blocker!f/O5JdHjYM0
IkarusTrojan-Ransom.Blocker
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Generic!tr
AVGWin32:Trojan-gen
AvastWin32:Trojan-gen

How to remove Trojan:Win32/Asyto.A?

Trojan:Win32/Asyto.A removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment