Malware

PWS:Win32/Small.AE information

Malware Removal

The PWS:Win32/Small.AE is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What PWS:Win32/Small.AE virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Uses suspicious command line tools or Windows utilities
  • Yara detections observed in process dumps, payloads or dropped files

How to determine PWS:Win32/Small.AE?


File Info:

name: 9B77969ADE531D202AC2.mlw
path: /opt/CAPEv2/storage/binaries/4931adadfb89898f03b245f296044efdf1b76a133dad7e005b6b0195c91c41b8
crc32: B71D0F8C
md5: 9b77969ade531d202ac227458029f0cf
sha1: 38e4b6cb1585116939158ffd6d720315da4c214e
sha256: 4931adadfb89898f03b245f296044efdf1b76a133dad7e005b6b0195c91c41b8
sha512: 772908c94954f63d4ecf118a8b53ca45dc61aa23ae66fe0aa430c7dfba5fac0f7721ddfe7d5c6bf2cbbf87e96c333035ec3b89011bfaf172737dd000293ffa3d
ssdeep: 768:sz+1f9I3zU9FYWbDeZ/K8taNfMEAOiaVaNDHJ8n:TbcY9FYWOooQfaisDHJ8n
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1C0333A33F6588895F1C8C17209674EF92425FC338950AE5776C87E1E2E33A92E9A131F
sha3_384: c2630e4908b3a9788eb550097fa05a0135af15b98601630be81e9a7c0cd8367de7db3f3baa0b4927862a94c02753db90
ep_bytes: 68ac154000e8eeffffff000000000000
timestamp: 2004-11-15 15:54:27

Version Info:

Translation: 0x0409 0x04b0
CompanyName: govsec
ProductName: Project1
FileVersion: 1.00
ProductVersion: 1.00
InternalName: pwisr
OriginalFilename: pwisr.exe

PWS:Win32/Small.AE also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.PWSteal.i!c
MicroWorld-eScanTrojan.PWS.PWSteal.B
FireEyeGeneric.mg.9b77969ade531d20
SkyhighBehavesLike.Win32.PUP.qm
McAfeeArtemis!9B77969ADE53
Cylanceunsafe
ZillyaTrojan.PWSteal.Win32.20
SangforSuspicious.Win32.Save.vb
K7AntiVirusPassword-Stealer ( 0000a2911 )
AlibabaTrojanPSW:Win32/PWSteal.6872753b
K7GWPassword-Stealer ( 0000a2911 )
CrowdStrikewin/malicious_confidence_100% (W)
SymantecInfostealer
Elasticmalicious (high confidence)
ESET-NOD32Win32/PSW.PWSteal.B
APEXMalicious
CynetMalicious (score: 100)
KasperskyTrojan-PSW.Win32.PWSteal.b
BitDefenderTrojan.PWS.PWSteal.B
NANO-AntivirusRiskware.Win32.PassView.hfsh
AvastWin32:PSWtool-T [PUP]
TencentMalware.Win32.Gencirc.13f21315
SophosMessen (PUA)
F-SecurePrivacyRisk.SPR/PassView.160
DrWebTool.PassView
VIPRETrojan.PWS.PWSteal.B
TrendMicroHKTL_PASSDUMP.A
EmsisoftTrojan.PWS.PWSteal.B (B)
SentinelOneStatic AI – Malicious PE
GDataTrojan.PWS.PWSteal.B
JiangminTrojan/PSW.PWSteal.o
WebrootW32.Downloader.Gen
GoogleDetected
AviraSPR/PassView.160
Antiy-AVLTrojan[PSW]/Win32.PWSteal
KingsoftWin32.HeurC.KVM006.a
XcitiumTrojWare.Win32.PSW.PWSteal.B@2fzq
ArcabitTrojan.PWS.PWSteal.B
ViRobotTrojan.Win32.PSWSteal.23076
ZoneAlarmTrojan-PSW.Win32.PWSteal.b
MicrosoftPWS:Win32/Small.AE
VaristW32/PWS.HWBJ-0047
AhnLab-V3Trojan/Win32.PWS.R58135
BitDefenderThetaAI:Packer.181F5EDC1C
ALYacTrojan.PWS.PWSteal.B
MAXmalware (ai score=100)
VBA32TScope.Trojan.VB
MalwarebytesMalware.AI.2519261247
PandaTrj/Passtealer.gen
TrendMicro-HouseCallHKTL_PASSDUMP.A
RisingTrojan.PSW.Brainbuster (CLASSIC)
YandexTrojan.GenAsa!rqLQV1su5DY
IkarusTrojan-PWS.Win32.Delf
MaxSecureTrojan.Malware.1209186.susgen
FortinetW32/VB.ZIL!tr.dldr
AVGWin32:PSWtool-T [PUP]
DeepInstinctMALICIOUS

How to remove PWS:Win32/Small.AE?

PWS:Win32/Small.AE removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment