Malware

Win32:Agent-ASSU [Trj] (file analysis)

Malware Removal

The Win32:Agent-ASSU [Trj] is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32:Agent-ASSU [Trj] virus can do?

  • Sample contains Overlay data
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • CAPE detected the shellcode get eip malware family
  • Attempts to modify proxy settings
  • Anomalous binary characteristics
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Win32:Agent-ASSU [Trj]?


File Info:

name: 418591BC54938588972E.mlw
path: /opt/CAPEv2/storage/binaries/17498be8939132755e9de932b75f52050e9d527bd4087ccb6b266a7e347250b7
crc32: 79FDEFC2
md5: 418591bc54938588972ef7dc08a4221c
sha1: b4ff503ed83c9758444fada34730ffeeb0a0b976
sha256: 17498be8939132755e9de932b75f52050e9d527bd4087ccb6b266a7e347250b7
sha512: 294ffb2b6eb55d6f60cb4c1e0e8219b8f66b461ebf14b06b7825cd45ecd5c89954ce6061b043d1955ebdf44561554ab5092c7586499e87f49d92c229b817ecef
ssdeep: 384:bAI5y8tO/IgoM7cslMSw8AWpC81HMPL0LD:bAI5y4MnESw8AWoWLD
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T13BE20834EAD51EA1D237807150B6B2B5E8277E6265065B0E64CFF3C879F3A02B893D1D
sha3_384: f9ce243c784c6b5b90bc915862cd88c5f016d8256e9a75db76ba950541aec1c50f8aec61a7e6760a1ca0b188af4afb91
ep_bytes: 558bec83ec4456ff15083040008bf08a
timestamp: 2013-12-18 09:17:39

Version Info:

0: [No Data]

Win32:Agent-ASSU [Trj] also known as:

BkavW32.FamVT.GeND.Trojan
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Ppatre.Gen.1
CAT-QuickHealTrojanpws.Zbot.28739
SkyhighBehavesLike.Win32.Downloader.nt
ALYacTrojan.Ppatre.Gen.1
MalwarebytesGeneric.Malware.AI.DDS
VIPRETrojan.Ppatre.Gen.1
SangforSuspicious.Win32.Save.a
K7GWTrojan ( 0050357f1 )
K7AntiVirusTrojan ( 0050357f1 )
ArcabitTrojan.Ppatre.Gen.1
BaiduWin32.Trojan-Downloader.Waski.a
VirITTrojan.Win32.Generic.BSJP
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32Win32/TrojanDownloader.Waski.A
APEXMalicious
TrendMicro-HouseCallTROJ_UPATRE.SMBX
ClamAVWin.Malware.Bublik-10004834-0
KasperskyHEUR:Trojan-Downloader.Win32.Upatre.gen
BitDefenderTrojan.Ppatre.Gen.1
NANO-AntivirusTrojan.Win32.Waski.crhest
AvastWin32:Agent-ASSU [Trj]
TencentTrojan.Win32.Downloader.wc
EmsisoftTrojan.Ppatre.Gen.1 (B)
GoogleDetected
F-SecureTrojan.TR/Kryptik.qgmnj
DrWebTrojan.DownLoader9.2612
ZillyaDownloader.Waski.Win32.91844
TrendMicroTROJ_UPATRE.SMBX
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.418591bc54938588
SophosMal/Upatre-A
IkarusTrojan-Downloader.Win32.Upatre
JiangminTrojanDropper.Injector.atem
WebrootW32.Malware.Gen
VaristW32/Waski.Z.gen!Eldorado
AviraTR/Kryptik.qgmnj
Antiy-AVLTrojan[Downloader]/Win32.Waski.a
XcitiumTrojWare.Win32.Bublik.BOMQ@55t4zm
MicrosoftTrojanDownloader:Win32/Upatre.J
ZoneAlarmHEUR:Trojan-Downloader.Win32.Upatre.gen
GDataWin32.Trojan-Downloader.Upatre.BK
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Dapato.R92734
Acronissuspicious
McAfeeDownloader-FXV!418591BC5493
MAXmalware (ai score=85)
VBA32BScope.TrojanSpy.Zbot
Cylanceunsafe
PandaTrj/Downloader.WKY
ZonerTrojan.Win32.21004
RisingDownloader.Waski!1.A489 (CLASSIC)
YandexTrojan.Agent!KujQcNsqlfE
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Upatre.Gen
FortinetW32/Waski.A!tr
BitDefenderThetaAI:Packer.B6554D541F
AVGWin32:Agent-ASSU [Trj]
DeepInstinctMALICIOUS

How to remove Win32:Agent-ASSU [Trj]?

Win32:Agent-ASSU [Trj] removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment