psecurity.exe

CWI SOFTWARE LTDA

The executable psecurity.exe has been detected as malware by 17 anti-virus scanners. It is set to automatically start when a user logs into Windows via the current user run registry key under the display name ‘cFNlY3VyaXR5’.
Publisher:
CWI SOFTWARE LTDA  (signed and verified)

MD5:
904d19bf89bde3eca0b75edfba5a5c93

SHA-1:
d68356c5116bc18199748c8db53e360e403ef028

SHA-256:
be72ba7635af4f6340173baf14a07b2a631d070da23c83781cd5949f8bc3f053

Scanner detections:
17 / 68

Status:
Malware

Analysis date:
4/26/2024 7:13:58 PM UTC  (today)

Scan engine
Detection
Engine version

Lavasoft Ad-Aware
Generic.Banker.Delf.91BB2FD0
242

Agnitum Outpost
TrojanSpy.Banker
7.1.1

AhnLab V3 Security
Trojan/Win32.Banker
2015.10.27

Avira AntiVirus
TR/Spy.Banker.859176.2
8.3.2.2

avast!
Win32:Bancos-CGY [Trj]
2014.9-160606

AVG
Luhe.Fiha.A
2017.0.2720

Bitdefender
Generic.Banker.Delf.91BB2FD0
1.0.20.790

Dr.Web
Trojan.PWS.Banker1.18116
9.0.1.0158

Emsisoft Anti-Malware
Generic.Banker.Delf.91BB2FD0
8.16.06.06.06

F-Secure
Generic.Banker.Delf.91BB2FD0
11.2016-06-06_2

G Data
Generic.Banker.Delf.91BB2FD0
16.6.25

IKARUS anti.virus
Trojan-PWS.Banker6
t3scan.1.9.5.0

McAfee
GenericR-DGU!904D19BF89BD
5600.6376

MicroWorld eScan
Generic.Banker.Delf.91BB2FD0
17.0.0.474

nProtect
Generic.Banker.Delf.91BB2FD0
15.10.26.01

Panda Antivirus
Trj/Genetic.gen
16.06.06.06

Trend Micro
TROJ_GEN.R002C0OD815
10.465.06

File size:
839 KB (859,176 bytes)

File type:
Executable application (Win32 EXE)

Common path:
C:\users\{user}\appdata\psafe\psecurity.exe

Digital Signature
Authority:
COMODO CA Limited

Valid from:
9/11/2013 9:00:00 PM

Valid to:
9/12/2014 8:59:59 PM

Subject:
CN=CWI SOFTWARE LTDA, O=CWI SOFTWARE LTDA, STREET=RUA PEDROSO ALVARENGA 58, STREET=NUMERO 58 ANDAR 5, STREET=ITAIM BIBI, L=SAO PAULO, S=SAO PAULO, PostalCode=04531-000, C=BR

Issuer:
CN=COMODO Code Signing CA 2, O=COMODO CA Limited, L=Salford, S=Greater Manchester, C=GB

Serial number:
00F385E765ACFB95605C9B35CA4C32F80E

File PE Metadata
Compilation timestamp:
10/30/2013 11:41:11 PM

OS version:
4.0

OS bitness:
Win32

Subsystem:
Windows GUI

Linker version:
2.25

CTPH (ssdeep):
24576:udnHejE2ztVpuTvItQIWmQeMY9j/XlurdtA:AHUlQKMYJ0xe

Entry address:
0xB4C80

Entry point:
55, 8B, EC, 83, C4, F0, B8, BC, 31, 4B, 00, E8, 3C, 1F, F5, FF, A1, 54, 89, 4B, 00, 8B, 00, E8, 4C, 9A, FA, FF, A1, 54, 89, 4B, 00, 8B, 00, B2, 01, E8, E6, B8, FA, FF, A1, 54, 89, 4B, 00, 8B, 00, C6, 40, 5B, 00, 8B, 0D, 54, 88, 4B, 00, A1, 54, 89, 4B, 00, 8B, 00, 8B, 15, CC, F0, 4A, 00, E8, 33, 9A, FA, FF, A1, 54, 89, 4B, 00, 8B, 00, E8, 5F, 9B, FA, FF, E8, 02, FC, F4, FF, 8B, C0, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00...
 
[+]

Developed / compiled with:
Microsoft Visual C++

Code size:
717.5 KB (734,720 bytes)

Startup File (User Run)
Registry location:
HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run

Name:
cFNlY3VyaXR5

Command:
C:\users\{user}\appdata\psafe\psecurity.exe


Remove psecurity.exe - Powered by Reason Core Security