Categories: Malware

PWS:Win32/Predator.BS!MTB information

The PWS:Win32/Predator.BS!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What PWS:Win32/Predator.BS!MTB virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • A process attempted to delay the analysis task.
  • Expresses interest in specific running processes
  • The binary likely contains encrypted or compressed data.
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz
onlynew.xyz

How to determine PWS:Win32/Predator.BS!MTB?


File Info:

crc32: 5C68B5FAmd5: 9352f587b56b8d7db0d52cc4409f1571name: somfy20axroll20ns20installation20manual-RTMD-ahkael4obgaatbecaerffwasae0bbima.exesha1: 0487cbcb703992d6b0e32fb4becddedf000cde48sha256: 2cf3348bb71dd02f8e88f2d8723f695a0bb43323b3e6afe1983f35dcf940b353sha512: 372aa1f23aa3f352163d6ba8782bca93a2060e9eedceaa78783452f45051e26ff355c7eec078e799d6e39fdafc454120c84b748642cdbbca327e238ce6f05b4bssdeep: 98304:+t1IEYYK04ZXYQA6GnOwJpOHzNEZKAR9g01Clt9JzjD:+PIEYYK04RLA66O6c4KAR9g0Ctype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

PWS:Win32/Predator.BS!MTB also known as:

Bkav W32.AIDetectVM.malware
DrWeb Trojan.MulDrop11.52488
MicroWorld-eScan Trojan.GenericKD.33578485
ALYac Trojan.GenericKD.33578485
Cylance Unsafe
AegisLab Trojan.Multi.Generic.4!c
Sangfor Malware
K7AntiVirus Riskware ( 0040eff71 )
BitDefender Trojan.GenericKD.33578485
K7GW Riskware ( 0040eff71 )
Cybereason malicious.b70399
TrendMicro TROJ_GEN.R049C0DCU20
BitDefenderTheta Gen:NN.ZexaF.34104.YtW@aa2VtK
APEX Malicious
Avast Win32:CoinminerX-gen [Trj]
GData Trojan.GenericKD.33578485
Kaspersky Trojan.Win32.Agentb.jxbo
Rising Trojan.Kryptik!8.8 (CLOUD)
Ad-Aware Trojan.GenericKD.33578485
Sophos Mal/RyPack-A
F-Secure Trojan.TR/AD.GoCloudnet.wqqyt
Invincea heuristic
McAfee-GW-Edition BehavesLike.Win32.Generic.wc
Trapmine malicious.high.ml.score
FireEye Generic.mg.9352f587b56b8d7d
Emsisoft Trojan.GenericKD.33578485 (B)
Ikarus Trojan.Win32.Ranumbot
Avira TR/AD.GoCloudnet.wqqyt
MAX malware (ai score=83)
Antiy-AVL Trojan/Win32.Wacatac
Endgame malicious (high confidence)
Arcabit Trojan.Generic.D2005DF5
ZoneAlarm Trojan.Win32.Agentb.jxbo
Microsoft PWS:Win32/Predator.BS!MTB
AhnLab-V3 Trojan/Win32.MalPe.R330541
Acronis suspicious
McAfee Artemis!9352F587B56B
Malwarebytes Trojan.MalPack.GS
Panda Trj/GdSda.A
ESET-NOD32 a variant of Win32/Kryptik.HCIH
TrendMicro-HouseCall TROJ_GEN.R049C0DCU20
Tencent Win32.Trojan.Agentb.Hrok
SentinelOne DFI – Malicious PE
Fortinet PossibleThreat.MU
AVG Win32:CoinminerX-gen [Trj]
Paloalto generic.ml
CrowdStrike win/malicious_confidence_90% (W)
Qihoo-360 Win32/Trojan.BO.b3b

How to remove PWS:Win32/Predator.BS!MTB?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago