Categories: Trojan

Trojan-PSW.Win32.Agent malicious file

The Trojan-PSW.Win32.Agent is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-PSW.Win32.Agent virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Expresses interest in specific running processes
  • The binary likely contains encrypted or compressed data.
  • Checks for the presence of known windows from debuggers and forensic tools
  • A process attempted to delay the analysis task by a long amount of time.
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Steals private information from local Internet browsers
  • The following process appear to have been packed with Themida: 3.exe
  • Collects information about installed applications
  • Attempts to identify installed AV products by installation directory
  • Checks for the presence of known devices from debuggers and forensic tools
  • Detects the presence of Wine emulator via registry key
  • Checks the version of Bios, possibly for anti-virtualization
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Detects VirtualBox through the presence of a registry key
  • Anomalous binary characteristics

Related domains:

ip-api.com

How to determine Trojan-PSW.Win32.Agent?


File Info:

crc32: 32D849D4md5: 0681aca716ebc1cb2523fdc08acbc640name: 3.exesha1: b8458a17fd1f6ac587bff66266cd180676b2f572sha256: df28c9890557c827a12f353fa4f0b58dec507abc1ffb21157203fbecca948413sha512: 58e4c117829db21c82e2d2d7bf0384210bc79ccbb327c6febf0352252dbee106d6bb4d2166a99c1e45a1db0e7b0a3766f2bc597d6dff68e06c5f460ae281c732ssdeep: 49152:HKCUgDqQCsYCmT+mpNzLGoXSV3aXsGJTY:zUgDqsGT+o4oC52type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan-PSW.Win32.Agent also known as:

Bkav W32.HfsAutoB.
MicroWorld-eScan Trojan.GenericKD.42605768
FireEye Generic.mg.0681aca716ebc1cb
Qihoo-360 Win32/Trojan.PSW.dee
McAfee Artemis!0681ACA716EB
Cylance Unsafe
VIPRE Trojan.Win32.Generic!BT
Sangfor Malware
K7AntiVirus Trojan ( 0040f4ef1 )
BitDefender Trojan.GenericKD.42605768
K7GW Trojan ( 0040f4ef1 )
Invincea heuristic
Symantec ML.Attribute.HighConfidence
APEX Malicious
Paloalto generic.ml
GData Trojan.GenericKD.42605768
Kaspersky HEUR:Trojan-PSW.Win32.Agent.gen
Alibaba Packed:Win32/Themida.36c4da4d
Avast Win32:TrojanX-gen [Trj]
Rising Malware.Strealer!8.1EF (CLOUD)
Endgame malicious (high confidence)
Emsisoft Trojan.GenericKD.42605768 (B)
F-Secure Heuristic.HEUR/AGEN.1044024
DrWeb Trojan.Siggen9.13157
TrendMicro TROJ_FRS.VSNTBJ20
McAfee-GW-Edition BehavesLike.Win32.Ramnit.vc
Trapmine malicious.high.ml.score
Sophos Mal/Generic-S
Ikarus Trojan.Win32.Themida
Webroot W32.Trojan.Gen
Avira HEUR/AGEN.1044024
MAX malware (ai score=82)
Arcabit Trojan.Generic.D28A1CC8
AegisLab Trojan.Win32.Agent.i!c
ZoneAlarm HEUR:Trojan-PSW.Win32.Agent.gen
Microsoft Trojan:Win32/Occamy.C
AhnLab-V3 Malware/Win32.Generic.C3993806
Acronis suspicious
VBA32 BScope.Trojan.Wacatac
ALYac Trojan.GenericKD.42605768
Ad-Aware Trojan.GenericKD.42605768
ESET-NOD32 a variant of Win32/Packed.Themida.HIQ
TrendMicro-HouseCall TROJ_FRS.VSNTBJ20
Tencent Win32.Trojan.Agent.Fhx
SentinelOne DFI – Malicious PE
eGambit Unsafe.AI_Score_99%
BitDefenderTheta Gen:NN.ZexaF.34090.oAWaaGBwUEfi
AVG Win32:TrojanX-gen [Trj]
Panda Trj/CI.A
CrowdStrike win/malicious_confidence_100% (W)
MaxSecure Trojan.Malware.300983.susgen

How to remove Trojan-PSW.Win32.Agent?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago