Malware

Win32:Agent-ASIV [Trj] removal

Malware Removal

The Win32:Agent-ASIV [Trj] is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32:Agent-ASIV [Trj] virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • CAPE detected the embedded win api malware family
  • Attempts to modify proxy settings
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Win32:Agent-ASIV [Trj]?


File Info:

name: 3939EDD9CCAB667A260A.mlw
path: /opt/CAPEv2/storage/binaries/93442268730a0b602f727eedf4ea85dc9983822fc75d850d91a01df6068b8a53
crc32: CFC1EF4B
md5: 3939edd9ccab667a260af780dc57e282
sha1: 8bf1f4df62c3138c0d802942127c743e0575bf38
sha256: 93442268730a0b602f727eedf4ea85dc9983822fc75d850d91a01df6068b8a53
sha512: 67fff2965732b05f29d0e1a2f5fa56961789d95c599ff229292f1d0a28f38c85efeb65248a746fab8e0a3fd68c252bc748b44020423723667503ec32c6c02a5e
ssdeep: 768:P6LsoVEeegiZPvEhHSP+gp/QtOOtEvwDpjBBMLZdzuqpXsiE8Wq/DpkTr:P6Q0ElP6G+gJQMOtEvwDpjB8WMlar
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1D92320B51AC43D62DB73A6F6C9FA41B3A5327812B461591D50FAE30CC933B12F8D1A2D
sha3_384: 8eaed7fb6a196919dcd5d45513a6448a3e67436f4e864846511aa7d462285f1c5ca3324de0c7f5d07ed5b06d6051826a
ep_bytes: e8622b0000e86c200000fa1b5000302b
timestamp: 2013-10-02 12:59:11

Version Info:

0: [No Data]

Win32:Agent-ASIV [Trj] also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Zbot.tnIZ
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
SkyhighBehavesLike.Win32.PWSZbot.pm
ALYacGen:Variant.Ransom.CryptoLocker.25
MalwarebytesGeneric.Malware.AI.DDS
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan-Downloader ( 0055c6c71 )
AlibabaTrojanPSW:Win32/Dorv.3e98edf5
K7GWTrojan ( 005179c61 )
Cybereasonmalicious.9ccab6
ArcabitTrojan.Ransom.CryptoLocker.25
BaiduWin32.Trojan-Downloader.Small.c
VirITTrojan.Win32.Zyx.YB
SymantecTrojan.Dropper
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Kryptik.BLTM
APEXMalicious
ClamAVWin.Trojan.Upatre-3337
KasperskyHEUR:Trojan-Downloader.Win32.Upatre.gen
BitDefenderGen:Variant.Ransom.CryptoLocker.25
NANO-AntivirusTrojan.Win32.DownLoad3.cjxpzu
SUPERAntiSpywareTrojan.Agent/Gen-Upatre
MicroWorld-eScanGen:Variant.Ransom.CryptoLocker.25
AvastWin32:Agent-ASIV [Trj]
TencentTrojan-DL.Win32.Small.kf
TACHYONTrojan-Spy/W32.ZBot.45614.E
SophosMal/Generic-S
F-SecureTrojan.TR/Crypt.ZPACK.Gen
DrWebTrojan.DownLoad3.28161
ZillyaTrojan.Kryptik.Win32.4661701
TrendMicroTROJ_UPATRE.SMAG
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.3939edd9ccab667a
EmsisoftGen:Variant.Ransom.CryptoLocker.25 (B)
IkarusBackdoor.Win32.Androm
JiangminTrojanSpy.Zbot.eafz
GoogleDetected
AviraTR/Crypt.ZPACK.Gen
Antiy-AVLTrojan/Win32.Waski.a
Kingsoftmalware.kb.a.1000
XcitiumTrojWare.Win32.TrojanDownloader.Upatre.MAUA@5rueuc
MicrosoftPWS:Win32/Zbot.FD!MTB
ZoneAlarmHEUR:Trojan-Downloader.Win32.Upatre.gen
GDataWin32.Trojan-Downloader.Upatre.BJ
VaristW32/Trojan.AIPM-3539
AhnLab-V3Trojan/Win32.Upatre.C4249769
Acronissuspicious
McAfeePWSZbot-FIA!3939EDD9CCAB
MAXmalware (ai score=81)
Cylanceunsafe
PandaTrj/Downloader.WKR
TrendMicro-HouseCallTROJ_UPATRE.SMAG
RisingDownloader.Waski!1.A489 (CLASSIC)
YandexTrojan.GenAsa!Oqb+I/CeYHc
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Mdrop.AAB!tr
BitDefenderThetaGen:NN.ZexaF.36802.cy2@aOkmkigi
AVGWin32:Agent-ASIV [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)
alibabacloudTrojan[downloader]:Win/Upatre.53a29fc4

How to remove Win32:Agent-ASIV [Trj]?

Win32:Agent-ASIV [Trj] removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment