Categories: Trojan

TrojanPSW.Pycoon removal

The TrojanPSW.Pycoon is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanPSW.Pycoon virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Spanish (Colombia)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Behavioural detection: Injection (inter-process)
  • Created a process from a suspicious location

How to determine TrojanPSW.Pycoon?


File Info:

name: 0E66CC289A5963AB2933.mlwpath: /opt/CAPEv2/storage/binaries/63ff9cbbe33586017c27dbd3984adc264a500387230edca860f5875c708bbe80crc32: E457ECF2md5: 0e66cc289a5963ab2933c139f99266ffsha1: 41914f6f1d648fb7ff8f2f3458bb2377824c10e0sha256: 63ff9cbbe33586017c27dbd3984adc264a500387230edca860f5875c708bbe80sha512: 4e9394c2a7272de0dd6f5336e3bbb240cadc523d5729c90801e7c2c4a47cf75a282f28e16d12917ce46232d2ca43cd7c8fe8ea6b835ad0c2e18a53014f39f8bcssdeep: 6144:Ylg+LfR8IbsaUjW8FgMeI7+dJCsMyR2MDkrZzzlA:Ylg+TR8XJg/w+dUsMyR27rpztype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1D5747D10BBA0C035E5F711F44AB9A268B53E7EE15B2450CB63D52BEE5A356E0EC3131Bsha3_384: d9e9c63db898c686ac4a68b4b0e965f3bdf067332a36b14501ac15798a4230bd06269dc2afb98a6e9820e6bbc6a5dae3ep_bytes: 8bff558bece866ee0000e8110000005dtimestamp: 2021-02-06 18:06:13

Version Info:

0: [No Data]

TrojanPSW.Pycoon also known as:

Bkav W32.AIDetect.malware1
Lionic Trojan.Win32.Pycoon.i!c
Elastic malicious (high confidence)
ClamAV Win.Dropper.Tofsee-9932640-0
FireEye Generic.mg.0e66cc289a5963ab
McAfee Packed-GEE!0E66CC289A59
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
K7AntiVirus Riskware ( 0040eff71 )
Alibaba Trojan:Win32/Raccrypt.1da87177
K7GW Riskware ( 0040eff71 )
Cyren W32/MSIL_Kryptik.GIF.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Kryptik.HNWJ
APEX Malicious
Cynet Malicious (score: 100)
Kaspersky HEUR:Trojan-Ransom.Win32.Convagent.gen
BitDefender Trojan.GenericKD.47811086
MicroWorld-eScan Trojan.GenericKD.47811086
Avast Win32:Malware-gen
Tencent Backdoor.Win32.Tofsee.16000134
Ad-Aware Trojan.GenericKD.47811086
Emsisoft Trojan.GenericKD.47811086 (B)
DrWeb Trojan.PWS.Stealer.31836
TrendMicro Trojan.Win32.SMOKELOADER.YXCADZ
McAfee-GW-Edition BehavesLike.Win32.MultiPlug.fh
Sophos Mal/Generic-R + Troj/Krypt-FV
Ikarus Trojan.Win32
GData Win32.Trojan.BSE.ZUWFTJ
Avira TR/AD.MalwareCrypter.fbqxg
Kingsoft Win32.Troj.Generic_a.a.(kcloud)
Gridinsoft Ransom.Win32.Sabsik.ns
Arcabit Trojan.Generic.D2D98A0E
Microsoft Trojan:Win32/Raccrypt.GY!MTB
AhnLab-V3 Ransomware/Win.Stop.R462144
Acronis suspicious
ALYac Trojan.GenericKD.47811086
MAX malware (ai score=84)
VBA32 TrojanPSW.Pycoon
Malwarebytes Trojan.MalPack.GS
TrendMicro-HouseCall Trojan.Win32.SMOKELOADER.YXCADZ
Rising Trojan.Generic@ML.87 (RDMK:1ipAWa8MQko2iGpAxaJrKg)
SentinelOne Static AI – Malicious PE
Fortinet W32/Kryptik.HNWJ!tr
AVG Win32:Malware-gen
Panda Trj/Genetic.gen
CrowdStrike win/malicious_confidence_90% (W)

How to remove TrojanPSW.Pycoon?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 month ago