Categories: Trojan

Trojan.Win32.Agent.newsnv removal

The Trojan.Win32.Agent.newsnv is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.Agent.newsnv virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • HTTPS urls from behavior.
  • Authenticode signature is invalid
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • Installs itself for autorun at Windows startup
  • Attempts to modify proxy settings
  • Attempts to interact with an Alternate Data Stream (ADS)
  • Anomalous binary characteristics

How to determine Trojan.Win32.Agent.newsnv?


File Info:

name: 4DD6986C9DA7D3504962.mlwpath: /opt/CAPEv2/storage/binaries/f4db77834a5fd672c48f03868949e7f6dbb931157690ac0852505d45ef155025crc32: 3171A756md5: 4dd6986c9da7d350496272e928962780sha1: d1dace7be2fa08fd39f42896db3688ac566df4c8sha256: f4db77834a5fd672c48f03868949e7f6dbb931157690ac0852505d45ef155025sha512: b4aa6cf09fd76da801683eb7688266482f157dcf936a0e32c6abf6b934bd01b152814538ba1a2a5fe2caa58db640234fac837a66ee96c6b0b30a6be03a6c76c4ssdeep: 24576:+jjcXsaPBHkuc5PHY64X5spOST31HpJU3vz5SZGn24sn:xXsKcVZp6LvUtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1FA258216F620D51DE44280F4BD99DA967A546CF20288B817F782EF4972B13E7ACF470Bsha3_384: 624e577fcce250d34feaed244a08c3a1a239d2aa056b89bc04fe61eff7768d137bf61f2380662ea12875e7fb13ef39e7ep_bytes: 6864a64000e8eeffffff000000000000timestamp: 2016-07-20 15:42:59

Version Info:

Translation: 0x0409 0x04b0CompanyName: znwqzqProductName: nyopsuFileVersion: 1.00ProductVersion: 1.00InternalName: aOriginalFilename: a.exe

Trojan.Win32.Agent.newsnv also known as:

Lionic Trojan.Win32.Agent.4!c
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Heur.PonyStealer.MLT.1
FireEye Generic.mg.4dd6986c9da7d350
McAfee GenericRXPH-LD!4DD6986C9DA7
Cylance Unsafe
VIPRE LooksLike.Win32.Malware!vb (v)
Sangfor Trojan.Win32.Save.a
K7AntiVirus NetWorm ( 700000151 )
BitDefender Gen:Heur.PonyStealer.MLT.1
K7GW NetWorm ( 700000151 )
Cybereason malicious.c9da7d
VirIT Trojan.Win32.VB_Heur
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Spy.Bancos.AAO
APEX Malicious
Paloalto generic.ml
ClamAV Win.Trojan.Dialog-9873788-0
Kaspersky Trojan.Win32.Agent.newsnv
Avast Win32:GenMalicious-XO [Trj]
Tencent Malware.Win32.Gencirc.114b71fa
Ad-Aware Gen:Heur.PonyStealer.MLT.1
Sophos Mal/Generic-S
Comodo TrojWare.Win32.TrojanSpy.Bancos.KHO@5rvpl2
DrWeb Trojan.DownLoader22.21183
TrendMicro TROJ_GEN.R002C0PL921
McAfee-GW-Edition GenericRXPH-LD!4DD6986C9DA7
Emsisoft Gen:Heur.PonyStealer.MLT.1 (B)
SentinelOne Static AI – Malicious PE
GData Gen:Heur.PonyStealer.MLT.1
Jiangmin Trojan.Agent.ahou
Avira TR/ATRAPS.Gen2
MAX malware (ai score=81)
Antiy-AVL Trojan/Generic.ASMalwS.1A253AD
Gridinsoft Ransom.Win32.Sabsik.sa
Microsoft Trojan:Win32/Sabsik.FL.B!ml
AhnLab-V3 Trojan/Win32.Cossta.R218005
BitDefenderTheta AI:Packer.F6F51DD920
ALYac Gen:Heur.PonyStealer.MLT.1
VBA32 Trojan.Agent
Malwarebytes Malware.AI.1930929639
TrendMicro-HouseCall TROJ_GEN.R002C0PL921
Yandex Trojan.GenAsa!mK1fh9obrmo
Ikarus Trojan.Win32.Cossta
MaxSecure Trojan.Malware.1728101.susgen
Fortinet W32/Bancos.ACMB!tr
AVG Win32:GenMalicious-XO [Trj]
Panda Trj/Genetic.gen
CrowdStrike win/malicious_confidence_100% (W)

How to remove Trojan.Win32.Agent.newsnv?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago