Trojan

Trojan:Win32/Fuery.ASN!MTB removal instruction

Malware Removal

The Trojan:Win32/Fuery.ASN!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Fuery.ASN!MTB virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Trojan:Win32/Fuery.ASN!MTB?


File Info:

name: 03A3392BF3CE90B3DC51.mlw
path: /opt/CAPEv2/storage/binaries/49f38c69fea54d96560440c616fbb27e832cbdebbbc05feeedb71d5a29eb720c
crc32: 26476148
md5: 03a3392bf3ce90b3dc5149ae9af52f80
sha1: a79d3eb275c331e6ea67c73f3eeb69e25b83dc2b
sha256: 49f38c69fea54d96560440c616fbb27e832cbdebbbc05feeedb71d5a29eb720c
sha512: 83c84bfb6ffd3be343c3cf6e9c72743f64d1014c198e1a6d86c0fde4e82b82193a2771dd3ffbfdd1dbf643ff4c71dc2a2a4b08c28b8d1093ae8bb5c07c026fd5
ssdeep: 24576:EcoXvzOopJvUCJ2Jnyqii8Y39Wr17jEDICX0MLmJMPX6usO4MvFK+:NoXvzPpVrJ2Jnyqii8YNWZEDICX0MLmu
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T14E55C05A2A9348B1FE4582348B9ED3B384960C723EAD1C3B68567B31E5749F2C53F1C6
sha3_384: ad5b7e9ee47f45b08c3e80ed9ca8b1eed21c7628d534281477de887cd69732f7b2c1a4191361ac2d26f439e4746333c9
ep_bytes: e839600000e979feffffcccccccccccc
timestamp: 2014-03-11 10:54:23

Version Info:

CompanyName: Tencent
FileDescription: TASLogin Application
FileVersion: 2, 0, 27, 13735
InternalName: TASLogin
LegalCopyright: Copyright (C) 2012
ProductName: TASLogin Application
ProductVersion: 2, 0, 27, 13735
SpecialBuild: st
Comments: 2014-03-10
Translation: 0x0804 0x04b0

Trojan:Win32/Fuery.ASN!MTB also known as:

BkavW32.Common.53FF57B0
LionicTrojan.Win32.ShellCode.3!c
Elasticmalicious (high confidence)
DrWebWin32.HLLP.Siggen.54
MicroWorld-eScanTrojan.GenericKDZ.98311
SkyhighBehavesLike.Win32.Generic.tc
ALYacTrojan.GenericKDZ.98311
Cylanceunsafe
VIPRETrojan.GenericKDZ.98311
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0015dce31 )
BitDefenderTrojan.GenericKDZ.98311
K7GWTrojan ( 0015dce31 )
Cybereasonmalicious.275c33
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Patched.IW
APEXMalicious
ClamAVWin.Trojan.Generic-9864088-0
KasperskyHEUR:Exploit.Win32.ShellCode.gen
AlibabaVirus:Win32/Obfuscated.1062
RisingTrojan.Patch!1.B0CA (CLASSIC)
EmsisoftTrojan.GenericKDZ.98311 (B)
F-SecureTrojan.TR/Patched.Ren.Gen
ZillyaTrojan.GenericKD.Win32.43907
TrendMicroTROJ_GEN.R002C0DK323
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.03a3392bf3ce90b3
SophosTroj/Patched-BS
IkarusTrojan.Win32.Patched
MAXmalware (ai score=86)
GDataTrojan.GenericKDZ.98311
GoogleDetected
AviraTR/Patched.Ren.Gen
VaristW32/Patched.FI.gen!Eldorado
Antiy-AVLGrayWare/Win32.Patched.bak
Kingsoftmalware.kb.a.863
XcitiumHeur.Corrupt.PE@1z141z3
ArcabitTrojan.Generic.D18007
SUPERAntiSpywareTrojan.Agent/Gen-Patched
ZoneAlarmHEUR:Exploit.Win32.ShellCode.gen
MicrosoftTrojan:Win32/Fuery.ASN!MTB
CynetMalicious (score: 100)
VBA32BScope.Trojan.Fuery
DeepInstinctMALICIOUS
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/CI.A
TrendMicro-HouseCallTROJ_GEN.R002C0DK323
TencentTrojan.Win32.Bingoml.yb
YandexTrojan.GenAsa!D2ejYSL96j4
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Patched.IW!tr
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan:Win32/Fuery.ASN!MTB?

Trojan:Win32/Fuery.ASN!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment