Trojan

Trojan.Agent.CSHX information

Malware Removal

The Trojan.Agent.CSHX is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Agent.CSHX virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Creates RWX memory
  • Executed a process and injected code into it, probably while unpacking
  • Deletes its original binary from disk
  • Steals private information from local Internet browsers
  • Spoofs its process name and/or associated pathname to appear as a legitimate process
  • Creates a hidden or system file
  • Creates a copy of itself
  • Harvests credentials from local FTP client softwares
  • Harvests information related to installed instant messenger clients
  • Harvests information related to installed mail clients
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

Related domains:

cronwtyres.com

How to determine Trojan.Agent.CSHX?


File Info:

crc32: 0DAAE629
md5: d78aa70061f38d3fbeee45c568b23548
name: D78AA70061F38D3FBEEE45C568B23548.mlw
sha1: 6c264d53ba3bcabd10562c0f4514f0c0cf147c24
sha256: dcb96e9ea182bf819e7180b5b5e1eda9f2dda9c29ae2b32b9be88d6d3f92167b
sha512: 3c0c97ac549bc36576c183eda7e75845339c59390756df2dd23f13cb17ab6f5605536646991aa42969641703db4285c750746184cbc09ead337d43eaa7f714cf
ssdeep: 12288:zmI6OWe6csd/goWw0CzVS9Ezj6YdI+OLAG9sxg2g5/RP:zzoZgoWIGW6b+nC2g5/h
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan.Agent.CSHX also known as:

BkavW32.AIDetectVM.malware1
Elasticmalicious (high confidence)
DrWebTrojan.DownLoader26.3363
MicroWorld-eScanTrojan.Agent.CSHX
ALYacTrojan.Agent.CSHX
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
SangforMalware
K7AntiVirusTrojan ( 005211961 )
BitDefenderTrojan.Agent.CSHX
K7GWTrojan ( 005211961 )
Cybereasonmalicious.061f38
BitDefenderThetaAI:Packer.0A82F9BE21
CyrenW32/Trojan.FYLL-1316
SymantecTrojan.Gen
ESET-NOD32a variant of Win32/Injector.DURA
TrendMicro-HouseCallTSPY_FAREIT.SMRR
AvastWin32:Malware-gen
KasperskyBackdoor.Win32.Androm.otej
AlibabaBackdoor:Win32/Androm.b87c760d
NANO-AntivirusTrojan.Win32.Chisburg.ewgbhm
AegisLabTrojan.Win32.Androm.m!c
RisingTrojan.Injector!1.AF5B (CLASSIC)
Ad-AwareTrojan.Agent.CSHX
TACHYONBackdoor/W32.DP-Androm.759296.B
EmsisoftTrojan.Agent.CSHX (B)
ComodoMalware@#322xqicnzy7z
F-SecureDropper.DR/Delphi.Gen8
ZillyaBackdoor.Androm.Win32.48382
TrendMicroTSPY_FAREIT.SMRR
McAfee-GW-EditionBehavesLike.Win32.Fareit.bh
FireEyeGeneric.mg.d78aa70061f38d3f
SophosML/PE-A + Mal/Fareit-R
SentinelOneStatic AI – Suspicious PE
JiangminTrojan.MSIL.hyaf
AviraDR/Delphi.Gen8
Antiy-AVLTrojan/Win32.TSGeneric
MicrosoftTrojan:Win32/Tiggre!rfn
ArcabitTrojan.Agent.CSHX
ZoneAlarmBackdoor.Win32.Androm.otej
GDataTrojan.Agent.CSHX
CynetMalicious (score: 100)
AhnLab-V3Suspicious/Win.Delphiless.X2094
Acronissuspicious
McAfeePacked-WQ!D78AA70061F3
MAXmalware (ai score=99)
VBA32Exploit.BypassUAC
MalwarebytesTrojan.Injector
PandaTrj/CI.A
APEXMalicious
YandexTrojan.GenAsa!8srGjXxAGNE
IkarusTrojan.Win32.Injector
FortinetW32/Injector.DVFA!tr
AVGWin32:Malware-gen
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_100% (D)
Qihoo-360Win32/Backdoor.6ab

How to remove Trojan.Agent.CSHX?

Trojan.Agent.CSHX removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment