Categories: Malware

PWS:Win32/Stealer.V!MTB removal instruction

The PWS:Win32/Stealer.V!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What PWS:Win32/Stealer.V!MTB virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • Enumerates running processes
  • Expresses interest in specific running processes
  • CAPE extracted potentially suspicious content
  • Unconventionial binary language: Tamil
  • Unconventionial language used in binary resources: Polish
  • Authenticode signature is invalid
  • Creates a hidden or system file
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Accessed credential storage registry keys
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

How to determine PWS:Win32/Stealer.V!MTB?


File Info:

name: A3C70C4064893A1F19E8.mlwpath: /opt/CAPEv2/storage/binaries/a1b479d8869b00494d1f520af59bbce68da085ad78a6def03a96082b1963a5dccrc32: 1F1DF4C1md5: a3c70c4064893a1f19e8039bb8ca4cccsha1: 44e973a4503452b426c0d89003aa19a0258eb9dbsha256: a1b479d8869b00494d1f520af59bbce68da085ad78a6def03a96082b1963a5dcsha512: 068fe6c1536bdb7a98838823510935fb7f80c549e4c93adc842aa79aa4b66148e4c99358cac9c7d7258bb92e09c46239d91e6c4f119d86bf6d45ff255b76840assdeep: 98304:YFOACSlv2nyt+9vgQ01+sHZPOv5nnCBNGN+6vXGb3uv3PBTB6xaYWpN9BabJYjfb:YvzgnUmR01+sHZP8nnCB4XGE/BTBBYWftype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T13846234A20E14530F4A3933B55B7AAA0493D7F325FF675AE7BC47A8DD534840AB36B02sha3_384: 232d05b39f0e322f1d39e45c38c934acc3d5e748d10d6538d21df6976c1560662633f0a647aeb3a6e76df8c61f588ac9ep_bytes: e858440000e9000000006a1468f8fc42timestamp: 2018-10-04 14:34:33

Version Info:

FileVersion: 1.0.0.1Translation: 0x0449 0x04b1

PWS:Win32/Stealer.V!MTB also known as:

Bkav W32.AIDetect.malware1
Lionic Trojan.Win32.NeutrinoPOS.4!c
tehtris Generic.Malware
CAT-QuickHeal TrojanPWS.Stealer
McAfee Sodinokibi!A3C70C406489
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 0054f6171 )
Alibaba TrojanPSW:Win32/Stealer.1ccdd73e
K7GW Trojan ( 0054f6171 )
CrowdStrike win/malicious_confidence_100% (D)
Arcabit Trojan.Brsecmon.1
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/Kryptik.GTPB
APEX Malicious
Paloalto generic.ml
Cynet Malicious (score: 100)
Kaspersky Trojan-Banker.Win32.NeutrinoPOS.ebp
BitDefender Trojan.Brsecmon.1
NANO-Antivirus Trojan.Win32.NeutrinoPOS.fqvzgh
MicroWorld-eScan Trojan.Brsecmon.1
Rising Trojan.Generic@AI.92 (RDML:EBaD0XK/fyN5SuWyQQ0z9w)
Ad-Aware Trojan.Brsecmon.1
Emsisoft Trojan.Brsecmon.1 (B)
F-Secure Heuristic.HEUR/AGEN.1209693
DrWeb Trojan.Encoder.3953
BitDefenderTheta Gen:NN.ZexaF.34742.@B0@aOdWeGkG
TrendMicro Trojan.Win32.SODINOK.SM.hp
McAfee-GW-Edition BehavesLike.Win32.Generic.th
Trapmine malicious.moderate.ml.score
FireEye Generic.mg.a3c70c4064893a1f
Sophos Mal/Generic-S
SentinelOne Static AI – Malicious PE
Jiangmin Trojan.Banker.NeutrinoPOS.kg
Avira HEUR/AGEN.1209693
MAX malware (ai score=100)
Microsoft PWS:Win32/Stealer.V!MTB
ZoneAlarm Trojan-Banker.Win32.NeutrinoPOS.ebp
GData Trojan.Brsecmon.1
AhnLab-V3 Win-Trojan/MalPe10.Suspicious.X1959
VBA32 BScope.TrojanBanker.NeutrinoPOS
ALYac Trojan.Brsecmon.1
Malwarebytes Trojan.MalPack.GS
Panda Trj/GdSda.A
TrendMicro-HouseCall Trojan.Win32.SODINOK.SM.hp
Tencent Win32.Trojan-banker.Neutrinopos.Lned
Yandex Trojan.PWS.NeutrinoPOS!gwYAyPawMv8
Ikarus Trojan-Ransom.Sodinokibi
MaxSecure Ransomeware.CRAB.gen
Fortinet W32/GenKryptik.DJRS!tr
AVG Win32:TrojanX-gen [Trj]
Cybereason malicious.064893
Avast Win32:TrojanX-gen [Trj]

How to remove PWS:Win32/Stealer.V!MTB?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

Trojan:Win32/Koutodoor.F removal tips

The Trojan:Win32/Koutodoor.F is considered dangerous by lots of security experts. When this infection is active,…

40 mins ago

How to remove “Malware.AI.1412460714”?

The Malware.AI.1412460714 is considered dangerous by lots of security experts. When this infection is active,…

45 mins ago

Generic.Dacic.8952383F.A.5EC8C34B removal instruction

The Generic.Dacic.8952383F.A.5EC8C34B is considered dangerous by lots of security experts. When this infection is active,…

49 mins ago

MSILPerseus.198437 removal guide

The MSILPerseus.198437 is considered dangerous by lots of security experts. When this infection is active,…

50 mins ago

What is “Worm.VobfusrVMF.S20641175”?

The Worm.VobfusrVMF.S20641175 is considered dangerous by lots of security experts. When this infection is active,…

1 hour ago

Generic.Dacic.8952383F.A.9F128B14 removal

The Generic.Dacic.8952383F.A.9F128B14 is considered dangerous by lots of security experts. When this infection is active,…

1 hour ago