Malware

Win32/PSW.Agent.NCP removal

Malware Removal

The Win32/PSW.Agent.NCP is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/PSW.Agent.NCP virus can do?

  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Installs itself for autorun at Windows startup
  • Likely virus infection of existing system binary
  • Creates Zeus (Banking Trojan) mutexes

How to determine Win32/PSW.Agent.NCP?


File Info:

name: 3D1184FBEAEFA02020C6.mlw
path: /opt/CAPEv2/storage/binaries/a2a57ff5997cc3517b24bbba24aa7ec162e9dde112ad4b50a472efb91413e39a
crc32: 7284B86B
md5: 3d1184fbeaefa02020c682c6af72a3c1
sha1: 10e0f37b19d779f7a0f30d573ff706c43d3cee19
sha256: a2a57ff5997cc3517b24bbba24aa7ec162e9dde112ad4b50a472efb91413e39a
sha512: a5558b1a214dfa971eaf5d24082d2d852610fb79f1ca193d71846f720ac2c69a51a0d9ef1787f06d0407584dff305fee0c242716b4ffd27d0019de388dc99d5e
ssdeep: 3072:EBx/AL/nWf4G5uy09qP46ygBGxAFLY6Nru5rxVA0pN26iswp/WIDl4:EBGnW69x6J8fCue0/26iX/Ny
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T10B24F151F3F645F3E4F607765A324921C9B9FC724AF994ADABD248450EA0370E8297C3
sha3_384: a1f176a1dbd026f3ff818030cf8f5339ce08eb2ab6fc9e3d1dab6d72c0483c67d62e71797d057f55e16bf34e6114bda4
ep_bytes: 558bec81ec340400005356576a01e80a
timestamp: 2007-01-06 11:52:51

Version Info:

0: [No Data]

Win32/PSW.Agent.NCP also known as:

BkavW32.AIDetect.malware1
CynetMalicious (score: 100)
FireEyeGeneric.mg.3d1184fbeaefa020
CAT-QuickHealTrojanpws.Zbot.29195
McAfeeGenericRXAM-ZQ!3D1184FBEAEF
CylanceUnsafe
SangforSuspicious.Win32.Save.a
K7AntiVirusPassword-Stealer ( 0055e3dc1 )
K7GWPassword-Stealer ( 0055e3dc1 )
Cybereasonmalicious.beaefa
CyrenW32/Injector.A.gen!Eldorado
SymantecTrojan.Zbot
Elasticmalicious (high confidence)
ESET-NOD32Win32/PSW.Agent.NCP
APEXMalicious
ClamAVWin.Malware.Zbot-6732674-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Trojan.UserStartup.nqZ@a4w0V8m
NANO-AntivirusTrojan.Win32.Agent.incrw
MicroWorld-eScanGen:Trojan.UserStartup.nqZ@a4w0V8m
AvastWin32:Small-DSK [Trj]
Ad-AwareGen:Trojan.UserStartup.nqZ@a4w0V8m
SophosML/PE-A + Mal/Behav-010
ComodoTrojWare.Win32.PSW.Agent.NCP@3frq
DrWebTrojan.Dav
ZillyaTool.Agent.Win32.7
TrendMicroTROJ_ZBOT.SMUC
EmsisoftGen:Trojan.UserStartup.nqZ@a4w0V8m (B)
IkarusTrojan-Downloader.Win32.Small
JiangminTrojan/Agent.dru
AviraTR/Dropper.Gen
MicrosoftPWS:Win32/Zbot.gen!U
ViRobotTrojan.Win32.HT-Agent.70784
GDataGen:Trojan.UserStartup.nqZ@a4w0V8m
AhnLab-V3Win-Trojan/Hupe.Gen
Acronissuspicious
BitDefenderThetaGen:NN.ZexaF.34606.nqZ@a4w0V8m
ALYacGen:Trojan.UserStartup.nqZ@a4w0V8m
MAXmalware (ai score=87)
VBA32Trojan.Inject.01376
MalwarebytesZbot.Trojan.Stealer.DDS
TrendMicro-HouseCallTROJ_ZBOT.SMUC
RisingTrojan.Generic@AI.90 (RDML:7xilYFSrbOEv1H2sFFcxtw)
SentinelOneStatic AI – Malicious PE
FortinetW32/Zbot.PZ!tr.spy
AVGWin32:Small-DSK [Trj]
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Win32/PSW.Agent.NCP?

Win32/PSW.Agent.NCP removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment