Trojan

Trojan:Win32/Masson.A!ac removal guide

Malware Removal

The Trojan:Win32/Masson.A!ac is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Masson.A!ac virus can do?

  • Creates RWX memory
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Tries to suspend Cuckoo threads to prevent logging of malicious activity
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz
yeahnot.ru

How to determine Trojan:Win32/Masson.A!ac?


File Info:

crc32: E73FD981
md5: c04975beba3c252392d62f23009bd96a
name: b856ff8d80cb73c929be00da8eba035ba7fff054a91861b0ea.exe
sha1: 013acfeedd03ed3c0d18f98edff911de05fe44e7
sha256: ce8400dd9c4151c06a886e717147b86c14cb9c4b5feb5d433fa85d2008fdeb40
sha512: 377874d3532164881e046289d01aa2a3aa9ea7ab12bea558d3641e502dc8ee6d260d6902b7c9f3a27fe7e3f58df7336ea48c8ee7a4894d38415e7c8f326a2098
ssdeep: 98304:k0g7SVssGcVFIWi2FdWAtT/8dMtxmPVb5nDVGgeoOH2PoIFdev7lPzGY2zcQcT3:k0g7HcVEUWAtT/8yrmPhtMoOlIFdU7P
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan:Win32/Masson.A!ac also known as:

BkavHW32.Packed.
MicroWorld-eScanGen:Variant.Razy.475462
FireEyeGeneric.mg.c04975beba3c2523
McAfeeArtemis!C04975BEBA3C
CylanceUnsafe
SangforMalware
K7AntiVirusTrojan ( 0054bb0d1 )
BitDefenderGen:Variant.Razy.475462
Cybereasonmalicious.eba3c2
TrendMicroPAK_Xed-3
CyrenW32/Trojan.DYT.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:Trojan-gen
GDataGen:Variant.Razy.475462
KasperskyHEUR:Trojan.Win32.Generic
AlibabaPacked:Win32/VMProtect.95326e48
NANO-AntivirusVirus.Win32.Gen.ccmw
AegisLabTrojan.Win32.Generic.4!c
TencentWin32.Packed.Vmprotect.Suxd
Endgamemalicious (high confidence)
SophosMal/Generic-S
ComodoMalware@#3nblqgkogptaa
F-SecureTrojan.TR/Crypt.ZPACK.Gen
VIPRELooksLike.Win32.Malware!A (v)
Invinceaheuristic
McAfee-GW-EditionBehavesLike.Win32.Generic.tc
Trapminemalicious.moderate.ml.score
EmsisoftGen:Variant.Razy.475462 (B)
IkarusTrojan.Win32.VMProtect
F-ProtW32/Trojan.DYT.gen!Eldorado
JiangminTrojan.Generic.fiyoa
WebrootW32.Trojan.Gen
AviraTR/Crypt.ZPACK.Gen
MAXmalware (ai score=86)
ArcabitTrojan.Razy.D74146
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftTrojan:Win32/Masson.A!ac
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.RL_Generic.R300786
Acronissuspicious
ALYacGen:Variant.Razy.475462
Ad-AwareGen:Variant.Razy.475462
MalwarebytesTrojan.MalPack.PES.Generic
PandaTrj/Genetic.gen
ESET-NOD32a variant of Win32/Packed.VMProtect.HR
TrendMicro-HouseCallPAK_Xed-3
RisingBackdoor.Bladabindi!8.B1F (CLOUD)
YandexTrojan.VMProtect!
SentinelOneDFI – Malicious PE
FortinetRiskware/VMProtectPacked
BitDefenderThetaGen:NN.ZexaF.34128.@JW@aiwRM1hi
AVGWin32:Trojan-gen
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_90% (W)
Qihoo-360HEUR/QVM19.1.D4A8.Malware.Gen

How to remove Trojan:Win32/Masson.A!ac?

Trojan:Win32/Masson.A!ac removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment