Categories: Trojan

About “Trojan-PSW.Win32.Stealer.pzz” infection

The Trojan-PSW.Win32.Stealer.pzz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-PSW.Win32.Stealer.pzz virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine Trojan-PSW.Win32.Stealer.pzz?


File Info:

name: E4AD85CBA2345AAA71AD.mlwpath: /opt/CAPEv2/storage/binaries/d48e651ef09c330200286e4a32ba98e84128a2053f8a828f4e864831f247b995crc32: D321F78Amd5: e4ad85cba2345aaa71ad5bd8838ad19esha1: d6ef28624b3f2fced4d1debbea0233e0c26efe18sha256: d48e651ef09c330200286e4a32ba98e84128a2053f8a828f4e864831f247b995sha512: 1ced1911209c1a7577b7454bd377737ebe158a4c8c51a59ba09902e6cd14870a7340edc7b1805bdff280408bc020d5726c766207d451a24fbe18651fc55c7c0essdeep: 98304:7Siv5RKc+J+m5O59c/pguC7wn2YuEO20SH1dCcN9fx996/E3k6wg/YT4:L58fFOfogl7wn2XE+SVdCMfx9w/aNYUtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T12366223FB268B13EC4AB0B3205B3D260597BBA64B85B8C2F47F0494DDF664701E3A655sha3_384: f6ce2cd2d295bb16f005b9f1554d70867ecbf09646e572ca57a704cfd159613f5073d7939182be5708dd3f6810fc8e3cep_bytes: 558bec83c4a453565733c08945c48945timestamp: 2021-06-03 08:09:11

Version Info:

Comments: This installation was built with Inno Setup.CompanyName: Megalink FileDescription: Megalink Setup FileVersion: LegalCopyright: OriginalFileName: ProductName: Megalink ProductVersion: Translation: 0x0000 0x04b0

Trojan-PSW.Win32.Stealer.pzz also known as:

Bkav W32.AIDetect.malware2
Lionic Trojan.Win32.Stealer.i!c
MicroWorld-eScan Trojan.GenericKD.38088747
FireEye Trojan.GenericKD.38088747
McAfee Artemis!E4AD85CBA234
K7AntiVirus Riskware ( 0040eff71 )
Alibaba TrojanPSW:Win32/Stealer.1b863029
K7GW Riskware ( 0040eff71 )
Symantec Trojan.Gen.MBT
TrendMicro-HouseCall TROJ_GEN.R03BH0CKP21
Kaspersky Trojan-PSW.Win32.Stealer.pzz
BitDefender Trojan.GenericKD.38088747
Avast Win32:Malware-gen
Tencent Win32.Trojan-qqpass.Qqrob.Akoz
Ad-Aware Trojan.GenericKD.38088747
Emsisoft Trojan.GenericKD.38088747 (B)
McAfee-GW-Edition BehavesLike.Win32.BadFile.vc
Sophos Generic Reputation PUA (PUA)
MAX malware (ai score=83)
Microsoft Trojan:Win32/Sabsik.FL.B!ml
GData Trojan.GenericKD.38088747
AhnLab-V3 Malware/Win.Malware-gen.C4776560
ALYac Trojan.GenericKD.38088747
AVG Win32:Malware-gen
Cybereason malicious.ba2345
Panda Trj/CI.A

How to remove Trojan-PSW.Win32.Stealer.pzz?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago