Categories: Trojan

Trojan:Win32/Asyto.A removal tips

The Trojan:Win32/Asyto.A is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Asyto.A virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Attempts to remove evidence of file being downloaded from the Internet
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Collects and encrypts information about the computer likely to send to C2 server
  • Installs itself for autorun at Windows startup
  • Attempts to identify installed AV products by installation directory
  • Creates a copy of itself

How to determine Trojan:Win32/Asyto.A?


File Info:

name: 4E0FC57A67FA016EFFD6.mlwpath: /opt/CAPEv2/storage/binaries/624d56f580e1975c939af5187adb83f6da7418f80833e900f86cac245019d633crc32: C71F9657md5: 4e0fc57a67fa016effd699771c45882dsha1: 6dc4c35b1c327be5dc9148d9732e71be72c97b37sha256: 624d56f580e1975c939af5187adb83f6da7418f80833e900f86cac245019d633sha512: 452000e6e82d69827974667797d4685b2d34d5e0eb8c063a30d51abfc4019b8d2fde33f38ca73b4f2b1eda9484900a005f4e8d194e7ed16e0c7b19a89b3382e3ssdeep: 12288:2/FsH6vQhGfij1xbjd6RoJOgFs7rh5hiQhZw6JTheHbrc5Ee7kzKwo1u7GEKpU:2Dfyxbj2NxLhbjg/c5bkWwo1uKEOUtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1D825AE8A76C2C091FFCA23F9B2472CD758C4CED6A9E3F03FC1DA96906C5541A729D186sha3_384: e19523c9b36e1b2e822b649c1fce8637b1f48f0eff6004028db2fa48f4733a287003c3714d074d8c0bbf56048a983d40ep_bytes: ff250020400000000000000000000000timestamp: 2014-06-12 18:48:48

Version Info:

FileDescription: FileVersion: 1.0.0.0InternalName: Asus.exeLegalCopyright: OriginalFilename: Asus.exeProductVersion: 1.0.0.0Assembly Version: 1.0.0.0Translation: 0x0000 0x04b0

Trojan:Win32/Asyto.A also known as:

Bkav W32.AIDetectNet.01
Lionic Trojan.Win32.Blocker.j!c
tehtris Generic.Malware
MicroWorld-eScan Gen:Variant.Razy.226485
FireEye Generic.mg.4e0fc57a67fa016e
ALYac Gen:Variant.Razy.226485
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Trojan ( 004a04ac1 )
BitDefender Gen:Variant.Razy.226485
K7GW Trojan ( 004a04ac1 )
CrowdStrike win/malicious_confidence_100% (D)
BitDefenderTheta Gen:NN.ZemsilF.34638.7m0@aSA8Drj
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 MSIL/Spy.Agent.AES
APEX Malicious
Paloalto generic.ml
Kaspersky Trojan-Ransom.Win32.Blocker.ewcd
Alibaba Trojan:Win32/Starter.ali2000005
NANO-Antivirus Trojan.Win32.MLW.dbhjnk
ViRobot Trojan.Win32.Z.Agent.971264
Ad-Aware Gen:Variant.Razy.226485
Sophos Mal/Generic-S
Comodo Malware@#jj08g6e8mxw9
DrWeb Trojan.Inject2.29214
Zillya Trojan.Blocker.Win32.24335
TrendMicro TROJ_SPNR.16GF14
McAfee-GW-Edition BehavesLike.Win32.Backdoor.dh
Emsisoft Gen:Variant.Razy.226485 (B)
SentinelOne Static AI – Malicious PE
Jiangmin Trojan/Blocker.knh
Webroot W32.Trojan.Genkd
Avira TR/Dropper.MSIL.Gen
MAX malware (ai score=100)
Kingsoft Win32.Troj.Undef.(kcloud)
Microsoft Trojan:Win32/Asyto.A
ZoneAlarm Trojan-Ransom.Win32.Blocker.ewcd
GData Gen:Variant.Razy.226485
Cynet Malicious (score: 100)
AhnLab-V3 Malware/Win32.Generic.C434338
Acronis suspicious
McAfee Artemis!4E0FC57A67FA
VBA32 TScope.Trojan.MSIL
Cylance Unsafe
Panda Trj/Chgt.A
TrendMicro-HouseCall TROJ_SPNR.16GF14
Tencent Win32.Trojan.Blocker.Pdcx
Yandex Trojan.Blocker!f/O5JdHjYM0
Ikarus Trojan-Ransom.Blocker
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Generic!tr
AVG Win32:Trojan-gen
Avast Win32:Trojan-gen

How to remove Trojan:Win32/Asyto.A?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 month ago