Trojan

Trojan:Win32/Pwsx malicious file

Malware Removal

The Trojan:Win32/Pwsx is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Pwsx virus can do?

  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Trojan:Win32/Pwsx?


File Info:

name: F56A805D465621F77650.mlw
path: /opt/CAPEv2/storage/binaries/f47b5a1548d7d1ecf22e19ea995bb81111132ab5543037903f59acc83316fa1c
crc32: 86454979
md5: f56a805d465621f776501a8cb84e3cca
sha1: 952bcf78947786b7bb4a99844328cf108e8f14c2
sha256: f47b5a1548d7d1ecf22e19ea995bb81111132ab5543037903f59acc83316fa1c
sha512: 8b60a5cf4a8057ebdbdbf6943dfded7772643a65f4656d1de1ef11de02abdba36567d2442d0396f8bbaa1d6fef85e393bb503c421adf90108b2a103a13a91c97
ssdeep: 12288:fc5q6PbUZ471ebOzQjoKQzgoq1gE7qzeP9Z1tsYK+OnY2:SqVZE0bO0cx0lgZA9Z1+Z
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T159D4E00176B79B93E1BA83F228B1044027B5365A29FAD31C5DC7A1FE1976F0146A3F63
sha3_384: 8aeb31f4f417d4130cf7651bbf74419c2f99b64537d6c0f549c7198df896137be92c474e34a179aed38d4cf3888787e4
ep_bytes: ff250020400000000000
timestamp: 2023-07-06 13:38:41

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName: AMD Inc.
FileDescription: AMD Catalysts
FileVersion: 1.0.0.0
InternalName: TxRL.exe
LegalCopyright: Copyright © 2023
LegalTrademarks:
OriginalFilename: TxRL.exe
ProductName: AMD Catalysts
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Trojan:Win32/Pwsx also known as:

BkavW32.AIDetectMalware.CS
LionicTrojan.Win32.Agensla.i!c
FireEyeTrojan.GenericKDZ.101646
SkyhighBehavesLike.Win32.Generic.jc
McAfeeArtemis!F56A805D4656
Cylanceunsafe
VIPRETrojan.GenericKDZ.101646
SangforInfostealer.Msil.AgentTesla.Vowv
K7AntiVirusTrojan ( 005a74e81 )
AlibabaTrojanPSW:MSIL/Agensla.e50dd6c2
K7GWTrojan ( 005a74e81 )
CrowdStrikewin/malicious_confidence_100% (W)
VirITTrojan.Win32.MSIL_Heur.A
SymantecTrojan.Gen.2
Elasticmalicious (high confidence)
ESET-NOD32MSIL/Spy.AgentTesla.F
APEXMalicious
ClamAVWin.Packed.Msilheracles-10020638-0
KasperskyHEUR:Trojan-PSW.MSIL.Agensla.gen
BitDefenderTrojan.GenericKDZ.101646
NANO-AntivirusTrojan.Win32.Agensla.jydjnq
MicroWorld-eScanTrojan.GenericKDZ.101646
AvastWin32:PWSX-gen [Trj]
TencentMalware.Win32.Gencirc.13e7821c
EmsisoftTrojan.GenericKDZ.101646 (B)
F-SecureTrojan.TR/Dropper.MSIL.vviiq
DrWebTrojan.PackedNET.1995
ZillyaTrojan.Agensla.Win32.26877
TrendMicroTROJ_GEN.R002C0DB724
Trapminemalicious.moderate.ml.score
SophosTroj/Krypt-ABH
IkarusTrojan.MSIL.Crypt
GDataTrojan.GenericKDZ.101646
GoogleDetected
AviraTR/Dropper.MSIL.vviiq
Antiy-AVLTrojan/MSIL.GenKryptik
KingsoftWin32.Troj.Undef.a
XcitiumMalware@#1sc89hiptrlfd
ArcabitTrojan.Generic.D18D0E
ZoneAlarmHEUR:Trojan-PSW.MSIL.Agensla.gen
MicrosoftTrojan:Win32/Pwsx
VaristW32/MSIL_Kryptik.JPF.gen!Eldorado
AhnLab-V3Malware/Win.Generic.C5450401
ALYacTrojan.GenericKDZ.101646
MAXmalware (ai score=84)
VBA32TScope.Trojan.MSIL
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/Chgt.AD
TrendMicro-HouseCallTROJ_GEN.R002C0DB724
RisingMalware.Obfus/MSIL@AI.100 (RDM.MSIL2:oyH3gSVf3BmQXw1/urkh/w)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.74499699.susgen
FortinetMSIL/GenKryptik.GIZH!tr
AVGWin32:PWSX-gen [Trj]
Cybereasonmalicious.d46562
DeepInstinctMALICIOUS
alibabacloudTrojan

How to remove Trojan:Win32/Pwsx?

Trojan:Win32/Pwsx removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment