Malware

Win32:Agent-ASIE [Trj] removal guide

Malware Removal

The Win32:Agent-ASIE [Trj] is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32:Agent-ASIE [Trj] virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • Executable file is packed/obfuscated with MPRESS
  • Authenticode signature is invalid
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Attempts to modify proxy settings
  • Anomalous binary characteristics
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Win32:Agent-ASIE [Trj]?


File Info:

name: 52E86C0A8EDE9CCEBBA4.mlw
path: /opt/CAPEv2/storage/binaries/0aff7990f9b9c89dc9eef01cd0f6773241ce13f43e5bb9837d931736b7470c9d
crc32: 158DD020
md5: 52e86c0a8ede9ccebba412e6553f0332
sha1: d0886914f3a5dcb7f35af3083a6b089a52d3827f
sha256: 0aff7990f9b9c89dc9eef01cd0f6773241ce13f43e5bb9837d931736b7470c9d
sha512: e05f357b90c777764a9a11693654393c6377d39e6b027bf2492367eedb7462dbbf423fef352ce1de41951172a10d89eb0880864be372cfb794b1d21467f03505
ssdeep: 384:5XjtBY918H8Ysx961H0QxeM6bcsu+s+Yp+OLHeNBXRu:ltB01EszS5ejLqeO
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T161C3D7B70E9485E9D1520EB83DBCF095C470FC12B7CD81492969BB866CF7F08C650E66
sha3_384: 6abc9a20b3993d7173b2a9fd7fedac9212f37d0cb4c0bb8e85749c2f5410838345d8c602bdb001dfe34e09a58ee381be
ep_bytes: e8330b0000a39e3040006a006a00ff35
timestamp: 2004-09-03 06:08:25

Version Info:

Comments:
CompanyName: MSР« Corp
FileDescrsiption: goС‹.exe
FileVersion: 5.2.1.2
InternalName: go.exe
LegalCopyright: Copyright (C) 2010
LegalTrademarks: Legal
OriginalFilename: gog.exe
PrivateBuild:
ProductName: Goщ
ProductVersion: 5.2.1.3
SpecialBuild:
Translation: 0x0800 0x0026

Win32:Agent-ASIE [Trj] also known as:

BkavW32.AIDetectMalware
MicroWorld-eScanTrojan.Agent.BAVG
FireEyeGeneric.mg.52e86c0a8ede9cce
ALYacTrojan.Agent.BAVG
MalwarebytesSmall.Trojan.Downloader.DDS
ZillyaTrojan.Small.Win32.94469
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 0052964f1 )
K7GWTrojan ( 004ebb4c1 )
Cybereasonmalicious.a8ede9
ArcabitTrojan.Agent.BAVG
BaiduWin32.Trojan.Kryptik.mp
CyrenW32/S-856e9e75!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32Win32/TrojanDownloader.Small.AAB
APEXMalicious
ClamAVWin.Malware.Yarwi-10002303-0
KasperskyHEUR:Trojan.Win32.Delf.gen
BitDefenderTrojan.Agent.BAVG
NANO-AntivirusTrojan.Win32.DownLoad3.fnbrav
SUPERAntiSpywareTrojan.Agent/Gen-Dropper
AvastWin32:Agent-ASIE [Trj]
TencentTrojan-DL.Win32.Agent.16000354
SophosTroj/Agent-AEUD
F-SecureTrojan.TR/Yarwi.AD.5
DrWebTrojan.DownLoad3.28161
VIPRETrojan.Agent.BAVG
TrendMicroTROJ_UPATRE.SM37
McAfee-GW-EditionBehavesLike.Win32.Infected.cz
Trapminemalicious.high.ml.score
EmsisoftTrojan.Agent.BAVG (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan/Bublik.hei
AviraTR/Yarwi.AD.5
Antiy-AVLTrojan/Win32.Waski.a
XcitiumTrojWare.Win32.TrojanDownloader.Upatre.BP@7j96vd
MicrosoftTrojan:Win32/Gamaredon.psyM!MTB
ZoneAlarmHEUR:Trojan.Win32.Delf.gen
GDataTrojan.Agent.BAVG
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Zbot.R88085
Acronissuspicious
McAfeeGenericRXIO-IT!52E86C0A8EDE
MAXmalware (ai score=82)
VBA32BScope.Trojan.Delf
Cylanceunsafe
PandaTrj/GdSda.A
ZonerTrojan.Win32.18692
TrendMicro-HouseCallTROJ_UPATRE.SM37
RisingDownloader.Waski!1.A489 (CLASSIC)
YandexTrojan.GenAsa!4FxEc4PI3eE
IkarusTrojan.Win32.Badur
MaxSecureTrojan.Upatre.Gen
FortinetW32/Small.AAB!tr.dldr
BitDefenderThetaGen:NN.ZexaF.36196.hm1@ay9Fdtc
AVGWin32:Agent-ASIE [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Win32:Agent-ASIE [Trj]?

Win32:Agent-ASIE [Trj] removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment