Trojan

TrojanPWS.Generic (file analysis)

Malware Removal

The TrojanPWS.Generic is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanPWS.Generic virus can do?

  • Executable code extraction
  • At least one process apparently crashed during execution
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Steals private information from local Internet browsers
  • Installs itself for autorun at Windows startup
  • Checks the system manufacturer, likely for anti-virtualization

Related domains:

fastpdfinstalla.top

How to determine TrojanPWS.Generic?


File Info:

crc32: 8B383F29
md5: 43d29d3fcdee0d27fae4d10b13978d67
name: 003.exe
sha1: 8e246e6eeb7ce46dc8d223b61bf181a0d58d5771
sha256: e06252e7c861e655d908fdc15aa99d5158599496f587e71029ddde838f4ffa31
sha512: 7b55c75e454e8eebef59c10378da5b1225eaf70ca58fddac1190ed8ddd5ad2aea16cdd200742ab847ffc585956ef0bf90c0a2e8e4b80b20fbf484043348a7812
ssdeep: 24576:Fo83+vnqeNj0lIxABzfWHh7kTSetwNEJpKaNf6uZdnynmPEDNM5czl:Fj3+vn5QqH9kTSe5JlCe8nmPED
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: CorpRight(C) 2020
InternalName: Main
FileVersion: 1, 0, 0,2
CompanyName: Microsoft Corporation
PrivateBuild:
LegalTrademarks:
Comments:
ProductName: Microsoft Corporation Main
SpecialBuild:
ProductVersion: 1, 0, 0, 2
FileDescription: Teamviewer Config
OriginalFilename: Config.exe
Translation: 0x0804 0x04b0

TrojanPWS.Generic also known as:

BkavW32.AIDetectVM.malware
MicroWorld-eScanGen:Backdoor.Heur.3r0@qmn5Wjhb
FireEyeGeneric.mg.43d29d3fcdee0d27
CAT-QuickHealTrojanPWS.Generic
McAfeeGenericRXKF-QA!43D29D3FCDEE
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
AegisLabTrojan.Win32.Generic.i!c
SangforMalware
K7AntiVirusTrojan ( 005189531 )
BitDefenderGen:Backdoor.Heur.3r0@qmn5Wjhb
K7GWTrojan ( 005189531 )
CrowdStrikewin/malicious_confidence_90% (W)
BaiduWin32.Trojan.Farfli.bc
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:Trojan-gen
GDataGen:Backdoor.Heur.3r0@qmn5Wjhb
KasperskyHEUR:Trojan-PSW.Win32.Generic
AlibabaTrojanPSW:Win32/Socelars.3f4cc5b2
RisingSpyware.Socelars!8.EBE4 (CLOUD)
Ad-AwareGen:Backdoor.Heur.3r0@qmn5Wjhb
SophosMal/Generic-S
F-SecureTrojan.TR/Spy.Socelars.sarli
DrWebTrojan.DownLoader33.33000
Trapminemalicious.high.ml.score
EmsisoftGen:Backdoor.Heur.3r0@qmn5Wjhb (B)
IkarusTrojan.Win32.Bulta
CyrenW32/Trojan.HDJQ-4370
JiangminTrojan.PSW.Generic.cks
WebrootW32.Trojan.Gen
AviraTR/Spy.Socelars.sarli
Antiy-AVLTrojan/Win32.Dynamer
Endgamemalicious (high confidence)
ArcabitGen:Backdoor.Heur.E788B2
ZoneAlarmHEUR:Trojan-PSW.Win32.Generic
MicrosoftTrojan:Win32/Occamy.C
CynetMalicious (score: 100)
BitDefenderThetaGen:NN.ZexaF.34106.3r0@amn5Wjhb
MAXmalware (ai score=83)
VBA32BScope.TrojanDDoS.Macri
MalwarebytesSpyware.Socelars
ESET-NOD32a variant of Win32/Spy.Socelars.AD
TrendMicro-HouseCallTROJ_GEN.R002H0CDH20
FortinetW32/GenKryptik.EFRL!tr
AVGWin32:Trojan-gen
Cybereasonmalicious.fcdee0
Paloaltogeneric.ml
Qihoo-360Win32/Trojan.PSW.0db

How to remove TrojanPWS.Generic?

TrojanPWS.Generic removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment