Malware

Win32/PSW.Agent.NUB malicious file

Malware Removal

The Win32/PSW.Agent.NUB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/PSW.Agent.NUB virus can do?

  • Anomalous binary characteristics

How to determine Win32/PSW.Agent.NUB?


File Info:

crc32: C2DFAA82
md5: f280eb6bc1cc6098e29f4aa6681c564d
name: F280EB6BC1CC6098E29F4AA6681C564D.mlw
sha1: 7df94a8e5bfe53445ff9bfc3d69030044960c150
sha256: 1256a8c3f68633bc66a63112d6afe09926ffbde1a7af920b82d20481fa8bd244
sha512: d0d7560146f07f5057b2e98748d10294eb370cb69b495f16fa152ca20236429a31af4cac1b028d7c17252ae2b1120509b9289570e584bc4ee62bc70ad39b55f8
ssdeep: 48:6K+kx5vIaVbE4WWkHjhzyZRmmjokiBLY+rjrn:q6IacJYFo1lYu
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Win32/PSW.Agent.NUB also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
SangforSuspicious.Win32.Save.a
Cybereasonmalicious.e5bfe5
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/PSW.Agent.NUB
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Generic
SophosTroj/FoxTake-A
ComodoMalware@#2skr8gpn2ow86
BitDefenderThetaGen:NN.ZexaF.34236.aeW@aCb9jcc
McAfee-GW-EditionBehavesLike.Win32.Generic.xt
FireEyeGeneric.mg.f280eb6bc1cc6098
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_93%
MicrosoftTrojan:Win32/Wacatac.B!ml
McAfeeArtemis!F280EB6BC1CC
VBA32BScope.Trojan.Click
PandaGeneric Malware
RisingTrojan.Generic@ML.96 (RDML:IxV9P91tUDCqL9fnCfYfWA)
YandexTrojan.GenAsa!+4SW8z4ZlbY
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/FoxTake.A!tr

How to remove Win32/PSW.Agent.NUB?

Win32/PSW.Agent.NUB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment