Categories: Trojan

Trojanpws.Win64 removal

The Trojanpws.Win64 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojanpws.Win64 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • NtSetInformationThread: attempt to hide thread from debugger
  • Dynamic (imported) function loading detected
  • Network anomalies occured during the analysis.
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Tries to suspend Cuckoo threads to prevent logging of malicious activity
  • Queries information on disks, possibly for anti-virtualization
  • Uses IOCTL_SCSI_PASS_THROUGH control codes to manipulate drive/MBR which may be indicative of a bootkit
  • Installs itself for autorun at Windows startup
  • Harvests cookies for information gathering
  • Uses suspicious command line tools or Windows utilities

How to determine Trojanpws.Win64?


File Info:

name: 6B1AD578C30EC796C8DD.mlwpath: /opt/CAPEv2/storage/binaries/e56e40b828cafc16582377e3086fa8a9f892190d2e6fe5b2686039c65dfb7360crc32: 3D96AE1Dmd5: 6b1ad578c30ec796c8dd231b5b87f901sha1: c2afa062692c6e9973ae22bb108c2642c6682cd9sha256: e56e40b828cafc16582377e3086fa8a9f892190d2e6fe5b2686039c65dfb7360sha512: 47bb5a1289996adf4530b47912f7c5409797fc9c2af2e08ac80bc5c7505352d8649d7417369f2fc9db959b5f7d6fa590f63e0d8d0b3a7372881e45d783674d38ssdeep: 196608:8pkZbUfQWfqziH+7tXZPjC5wiCdmjh/Z1FNgSbmr67GjlKf4W5VCOw:86hWyzd7pZPjCKiCkpxWSb3ajkUtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T135A633C1DEF18BCBC8950B36982EF28FC586CF3766099DA22F763C8125F9D91D016256sha3_384: a0d62ae09fb2ea07fd9dc79647bdbf862b47cc1125c9d1783e08053fd01cb24e1caf986e3c7deb909f704403729f9c7cep_bytes: 558bec81ecf40300005356576a205f33timestamp: 2021-09-25 21:57:46

Version Info:

0: [No Data]

Trojanpws.Win64 also known as:

Lionic Trojan.Win32.Stealer.l!c
Elastic malicious (high confidence)
MicroWorld-eScan Dropped:Trojan.GenericKDZ.82032
FireEye Generic.mg.6b1ad578c30ec796
CAT-QuickHeal Trojanpws.Win64
McAfee Artemis!6B1AD578C30E
Cylance Unsafe
Sangfor Spyware.Win32.Stealer.ky
K7AntiVirus Trojan ( 0056e5201 )
Alibaba TrojanPSW:Win32/Vimditator.0d32df3c
K7GW Trojan ( 0056e5201 )
Cybereason malicious.2692c6
Symantec Trojan.Gen.2
ESET-NOD32 multiple detections
APEX Malicious
Paloalto generic.ml
Kaspersky UDS:Trojan-Spy.Win32.Stealer
BitDefender Dropped:Trojan.GenericKDZ.82032
Avast Win32:Trojan-gen
Tencent Win64.Trojan-qqpass.Qqrob.Wogg
Ad-Aware Dropped:Trojan.GenericKDZ.82032
Emsisoft Dropped:Trojan.GenericKDZ.82032 (B)
Comodo Malware@#2d2rbei43pln8
TrendMicro TROJ_FRS.0NA103A422
McAfee-GW-Edition GenericRXRG-RH!654E8F86AEE5
Sophos Mal/Generic-S
GData Win32.Trojan.Agent.MZZTPK
Webroot W32.Trojan.GenKDZ
Avira HEUR/AGEN.1208938
Kingsoft Win32.PSWTroj.Undef.(kcloud)
Gridinsoft Ransom.Win32.Sabsik.sa
ViRobot Trojan.Win32.Z.Yakes.10052622
Microsoft Trojan:Win32/Sabsik.FL.B!ml
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win.Generic.R460426
VBA32 Backdoor.Androm
ALYac Dropped:Trojan.GenericKDZ.82032
MAX malware (ai score=80)
Malwarebytes Malware.AI.4274795064
TrendMicro-HouseCall TROJ_FRS.0NA103A422
Fortinet W32/Asprotect.DBB8!tr
AVG Win32:Trojan-gen
Panda Trj/CI.A
CrowdStrike win/malicious_confidence_100% (W)

How to remove Trojanpws.Win64?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago