Categories: Trojan

Trojan:Win32/Fuery.ASN!MTB removal instruction

The Trojan:Win32/Fuery.ASN!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Fuery.ASN!MTB virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Trojan:Win32/Fuery.ASN!MTB?


File Info:

name: 03A3392BF3CE90B3DC51.mlwpath: /opt/CAPEv2/storage/binaries/49f38c69fea54d96560440c616fbb27e832cbdebbbc05feeedb71d5a29eb720ccrc32: 26476148md5: 03a3392bf3ce90b3dc5149ae9af52f80sha1: a79d3eb275c331e6ea67c73f3eeb69e25b83dc2bsha256: 49f38c69fea54d96560440c616fbb27e832cbdebbbc05feeedb71d5a29eb720csha512: 83c84bfb6ffd3be343c3cf6e9c72743f64d1014c198e1a6d86c0fde4e82b82193a2771dd3ffbfdd1dbf643ff4c71dc2a2a4b08c28b8d1093ae8bb5c07c026fd5ssdeep: 24576:EcoXvzOopJvUCJ2Jnyqii8Y39Wr17jEDICX0MLmJMPX6usO4MvFK+:NoXvzPpVrJ2Jnyqii8YNWZEDICX0MLmutype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T14E55C05A2A9348B1FE4582348B9ED3B384960C723EAD1C3B68567B31E5749F2C53F1C6sha3_384: ad5b7e9ee47f45b08c3e80ed9ca8b1eed21c7628d534281477de887cd69732f7b2c1a4191361ac2d26f439e4746333c9ep_bytes: e839600000e979feffffcccccccccccctimestamp: 2014-03-11 10:54:23

Version Info:

CompanyName: TencentFileDescription: TASLogin ApplicationFileVersion: 2, 0, 27, 13735InternalName: TASLoginLegalCopyright: Copyright (C) 2012ProductName: TASLogin ApplicationProductVersion: 2, 0, 27, 13735SpecialBuild: stComments: 2014-03-10Translation: 0x0804 0x04b0

Trojan:Win32/Fuery.ASN!MTB also known as:

Bkav W32.Common.53FF57B0
Lionic Trojan.Win32.ShellCode.3!c
Elastic malicious (high confidence)
DrWeb Win32.HLLP.Siggen.54
MicroWorld-eScan Trojan.GenericKDZ.98311
Skyhigh BehavesLike.Win32.Generic.tc
ALYac Trojan.GenericKDZ.98311
Cylance unsafe
VIPRE Trojan.GenericKDZ.98311
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 0015dce31 )
BitDefender Trojan.GenericKDZ.98311
K7GW Trojan ( 0015dce31 )
Cybereason malicious.275c33
Symantec ML.Attribute.HighConfidence
tehtris Generic.Malware
ESET-NOD32 a variant of Win32/Patched.IW
APEX Malicious
ClamAV Win.Trojan.Generic-9864088-0
Kaspersky HEUR:Exploit.Win32.ShellCode.gen
Alibaba Virus:Win32/Obfuscated.1062
Rising Trojan.Patch!1.B0CA (CLASSIC)
Emsisoft Trojan.GenericKDZ.98311 (B)
F-Secure Trojan.TR/Patched.Ren.Gen
Zillya Trojan.GenericKD.Win32.43907
TrendMicro TROJ_GEN.R002C0DK323
Trapmine malicious.high.ml.score
FireEye Generic.mg.03a3392bf3ce90b3
Sophos Troj/Patched-BS
Ikarus Trojan.Win32.Patched
MAX malware (ai score=86)
GData Trojan.GenericKDZ.98311
Google Detected
Avira TR/Patched.Ren.Gen
Varist W32/Patched.FI.gen!Eldorado
Antiy-AVL GrayWare/Win32.Patched.bak
Kingsoft malware.kb.a.863
Xcitium Heur.Corrupt.PE@1z141z3
Arcabit Trojan.Generic.D18007
SUPERAntiSpyware Trojan.Agent/Gen-Patched
ZoneAlarm HEUR:Exploit.Win32.ShellCode.gen
Microsoft Trojan:Win32/Fuery.ASN!MTB
Cynet Malicious (score: 100)
VBA32 BScope.Trojan.Fuery
DeepInstinct MALICIOUS
Malwarebytes Generic.Malware.AI.DDS
Panda Trj/CI.A
TrendMicro-HouseCall TROJ_GEN.R002C0DK323
Tencent Trojan.Win32.Bingoml.yb
Yandex Trojan.GenAsa!D2ejYSL96j4
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.121218.susgen
Fortinet W32/Patched.IW!tr
CrowdStrike win/malicious_confidence_100% (W)

How to remove Trojan:Win32/Fuery.ASN!MTB?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago