Malware

PWS:Win32/Agent removal guide

Malware Removal

The PWS:Win32/Agent is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What PWS:Win32/Agent virus can do?

  • Sample contains Overlay data
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine PWS:Win32/Agent?


File Info:

name: 3EB2BA0ADA6ACE71AE02.mlw
path: /opt/CAPEv2/storage/binaries/4d16f3254784df9f58caa7426c2fff115a6d66423239fd227583b9fdee2a28bd
crc32: B04F85AC
md5: 3eb2ba0ada6ace71ae02244d2a293bb7
sha1: 706e4ebe772032636f8bff196c21cf357ea43ace
sha256: 4d16f3254784df9f58caa7426c2fff115a6d66423239fd227583b9fdee2a28bd
sha512: d24912ae296614c030ada636b8984ca0382a558ffb28061ea1f4710b11511c5ebdb36fe82ce7a084faadda7c3509073f5b266fc0951b130a230773cd4ac4a19d
ssdeep: 1536:Pdy3Reso86ZHBP9UZP7U6HxKlWeScw6iBYCCamzXaIEBCqiiQMZ4DfKBal9Vmscv:PdqH69BPdGKMcwVB2aQXfm7SLSDoIh
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
tlsh: T155343B10E900C479E8D640BED6E78BBD9A78677553C824CBD7F06CF9AB2A0E5793104E
sha3_384: 35044407e9b4e48d2ac3740da93026f8f77b9d5423f7b379b256b82af58e26611f2be029cc3789fbe2678a6bfff43a84
ep_bytes: 558bec51c745fc01000000837d0c0075
timestamp: 2005-07-11 03:41:55

Version Info:

0: [No Data]

PWS:Win32/Agent also known as:

LionicTrojan.Win32.Agent.i!c
Elasticmalicious (high confidence)
MicroWorld-eScanGenPack:Generic.PWStealer.4.B1CC8C06
FireEyeGeneric.mg.3eb2ba0ada6ace71
SkyhighBehavesLike.Win32.Infected.dt
ALYacSpyware.OnlineGames.rust
Cylanceunsafe
VIPREGenPack:Generic.PWStealer.4.B1CC8C06
SangforInfostealer.Win32.Agent.bb
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojanPSW:Win32/GameThief.1f882ea0
K7GWPassword-Stealer ( 0055e3dc1 )
K7AntiVirusPassword-Stealer ( 0055e3dc1 )
VirITTrojan.Win32.Agent.TJ
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/PSW.Agent.I
CynetMalicious (score: 100)
KasperskyTrojan-PSW.Win32.Agent.bb
BitDefenderGenPack:Generic.PWStealer.4.B1CC8C06
NANO-AntivirusTrojan.Win32.Agent.vqgr
AvastWin32:Agent-WQQ [Trj]
TencentMalware.Win32.Gencirc.1153c664
SophosMal/Generic-S
DrWebTrojan.PWS.Legmir.366
ZillyaTrojan.Agent.Win32.246378
TrendMicroTROJ_SPNR.30EC13
EmsisoftGenPack:Generic.PWStealer.4.B1CC8C06 (B)
IkarusTrojan-GameThief.Win32.Nilage
JiangminTrojan/PSW.Agent.ajw
WebrootW32.Downloader.Gen
VaristW32/Trojan.WOIM-0357
Antiy-AVLTrojan[PSW]/Win32.Agent
KingsoftWin32.PSWTroj.Undef.a
MicrosoftPWS:Win32/Agent
XcitiumMalware@#2vt3lttg5h3rp
ArcabitGenPack:Generic.PWStealer.4.B1CC8C06
ViRobotTrojan.Win32.A.PSW-Agent.241722
ZoneAlarmTrojan-PSW.Win32.Agent.bb
GDataGenPack:Generic.PWStealer.4.B1CC8C06
GoogleDetected
AhnLab-V3Trojan/Win32.Agent.C244487
McAfeePWS-LegMir.y
MAXmalware (ai score=100)
VBA32suspected of Malware.Agent.65
PandaGeneric Malware
TrendMicro-HouseCallTROJ_SPNR.30EC13
RisingTrojan.PSW.Agent.acs (CLASSIC)
MaxSecureTrojan.Malware.965647.susgen
FortinetW32/Agent.NAB!tr
BitDefenderThetaAI:Packer.F75891E822
AVGWin32:Agent-WQQ [Trj]
DeepInstinctMALICIOUS

How to remove PWS:Win32/Agent?

PWS:Win32/Agent removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment