Trojan

Should I remove “Trojan.Agent.S3889117”?

Malware Removal

The Trojan.Agent.S3889117 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Agent.S3889117 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Trojan.Agent.S3889117?


File Info:

name: DEC998B53590F35302C7.mlw
path: /opt/CAPEv2/storage/binaries/872cd3907408753ebf190a55b32ea1414e99b0977930d5c5ff42d9186b02e137
crc32: BBDDDA60
md5: dec998b53590f35302c765a97bfc7df0
sha1: 4e91325cd0ab45fdc31b0a56d76272ee49abfa5f
sha256: 872cd3907408753ebf190a55b32ea1414e99b0977930d5c5ff42d9186b02e137
sha512: 0943acff36dd301df0d7b6a8e5bd2b148b72c635ee87e79d19f74224d3439bd24d13965199bb3ce0074ee46e0df19c7cf2208a156641ab0617d684139c08c4e6
ssdeep: 6144:72yB9vqp1dVHrpLm3efYzGKupLDHC6hmBDMHf6EhsLqyQJoZ9s7V:w1dVLp63efY4piLESA
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1B1E4A0B3779A0129CC4E38FD46C107A15789BF081D76AA02B5B1721AE6FD157DEC8E0E
sha3_384: 69ac3d892943b7d5d423c9343ce5cde557e85538d59185efa4fc55f1db0d6390d7b29c2ee7cc622eab224487eefb2709
ep_bytes: e83e560000e979feffff6a0c68080244
timestamp: 2010-10-01 11:13:14

Version Info:

CompanyName: LogiGear Brought
FileDescription: Properthird
FileVersion: 1.1.74.74
InternalName: Properthird.exe
LegalCopyright: ©2013 LogiGear Brought, Inc. All Rights Reserved
ProductName: Properthird
ProductVersion: 1.1.74.74
Translation: 0x0409 0x04e4

Trojan.Agent.S3889117 also known as:

LionicTrojan.Win32.Ursnif.l!c
tehtrisGeneric.Malware
MicroWorld-eScanTrojan.Agent.DFTP
FireEyeGeneric.mg.dec998b53590f353
CAT-QuickHealTrojan.Agent.S3889117
McAfeeTrojan-FQEW!DEC998B53590
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0053df611 )
AlibabaTrojanSpy:Win32/Ursnif.04cd97c4
K7GWTrojan ( 0053df611 )
Cybereasonmalicious.53590f
VirITTrojan.Win32.Dnldr27.KRP
CyrenW32/S-ff0becab!Eldorado
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Kryptik.GLIE
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Malware.Dftp-6706182-0
KasperskyTrojan-Spy.Win32.Ursnif.aacs
BitDefenderTrojan.Agent.DFTP
NANO-AntivirusTrojan.Win32.GenKryptik.finhwu
AvastWin32:TrojanX-gen [Trj]
TencentMalware.Win32.Gencirc.10b10d3c
Ad-AwareTrojan.Agent.DFTP
EmsisoftTrojan.Agent.DFTP (B)
ComodoTrojWare.Win32.Agent.ZDN@7vtnrb
DrWebTrojan.DownLoader27.7217
ZillyaTrojan.Ursnif.Win32.2523
TrendMicroTrojanSpy.Win32.URSNIF.SMKA0.hp
McAfee-GW-EditionBehavesLike.Win32.Generic.jh
Trapminemalicious.high.ml.score
SophosMal/Generic-S + Mal/Zbot-UU
IkarusTrojan.Crypt
GDataTrojan.Agent.DFTP
JiangminTrojanSpy.Ursnif.bor
AviraHEUR/AGEN.1242862
MAXmalware (ai score=100)
MicrosoftTrojanSpy:Win32/Ursnif
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Emotet.R437444
BitDefenderThetaGen:NN.ZexaF.34742.Rq0@aqmeEfoi
ALYacTrojan.Agent.DFTP
TACHYONTrojan/W32.Agent.708608.XV
VBA32TrojanSpy.Ursnif
MalwarebytesTrojan.MalPack
TrendMicro-HouseCallTrojanSpy.Win32.URSNIF.SMKA0.hp
RisingTrojan.Generic@AI.93 (RDML:wXf5J96luWIidG/aYQE3iw)
YandexTrojan.GenAsa!pJtKp8q+8v8
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/GenKryptik.DVLO!tr
AVGWin32:TrojanX-gen [Trj]
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan.Agent.S3889117?

Trojan.Agent.S3889117 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment