Categories: Trojan

Trojan-PSW.Win32.Stealer.aema removal instruction

The Trojan-PSW.Win32.Stealer.aema is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-PSW.Win32.Stealer.aema virus can do?

  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Created a process from a suspicious location
  • CAPE detected the DLInjector04 malware family

How to determine Trojan-PSW.Win32.Stealer.aema?


File Info:

name: 66CAFC85818AEF14CC0C.mlwpath: /opt/CAPEv2/storage/binaries/17cf9c94a974ef99acb389cf604300890b39452f014ad1af5ce658f48a57bececrc32: 404ABA58md5: 66cafc85818aef14cc0cb2b3d4381400sha1: 674d9a3fd63f714976b14e75a9fc1924ed68716fsha256: 17cf9c94a974ef99acb389cf604300890b39452f014ad1af5ce658f48a57becesha512: 264b1218a5462da42087974e97559d5cb54c3b817544f5803caf8189f3b3529650e7cb04ac4259b5494d9191dc61620dd21087842de2c59997a448ae76bd03b6ssdeep: 98304:JoYNl7MmccitPq+W0W1EzL6+Hswwp2Hfpwo6k0kMx5OxFcfmQ6C8E7kYo:JTl7MDcoM0W1EvIw5Wo6kzhzTQ6Cz71otype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T16D56339A6829D545EA2F7F766F7BDA25D337064416D5A2C2F1139B0F3393008BB23B90sha3_384: ba1e52facc608c36faf27211ddc900fe67a43a7dace94e7642710eeb939955d5fd537e88ef31854ae74e3197507e9339ep_bytes: 81ecd40200005356576a205f33db6801timestamp: 2020-08-01 02:44:18

Version Info:

0: [No Data]

Trojan-PSW.Win32.Stealer.aema also known as:

Lionic Trojan.Win32.Mokes.m!c
Elastic malicious (high confidence)
DrWeb Trojan.PWS.Siggen3.10810
MicroWorld-eScan Dropped:Trojan.GenericKD.48162823
FireEye Generic.mg.66cafc85818aef14
CAT-QuickHeal Trojan.Smalldownloader
ALYac Dropped:Trojan.GenericKD.48162823
Malwarebytes Trojan.MalPack.GS
Sangfor Backdoor.Win32.Mokes.gen
CrowdStrike win/malicious_confidence_100% (W)
Alibaba TrojanPSW:Win32/Stealer.15cda96d
BitDefenderTheta Gen:NN.ZemsilF.34182.am0@aOvQ9eg
Cyren W32/Kryptik.GAL.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 multiple detections
TrendMicro-HouseCall TROJ_GEN.R002C0WAN22
ClamAV Win.Dropper.Pswtool-9857535-0
Kaspersky Trojan-PSW.Win32.Stealer.aema
BitDefender Dropped:Trojan.GenericKD.48162823
NANO-Antivirus Riskware.Win32.PSWTool.hqsnsl
Avast Win32:Trojan-gen
Tencent Win32.Trojan.Multiple.Wqni
Emsisoft Dropped:Trojan.GenericKD.48162823 (B)
Comodo Malware@#3excwn0owlbku
TrendMicro Trojan.MSIL.ANTILOADR.SMPAO
McAfee-GW-Edition BehavesLike.Win32.HToolPassView.vc
SentinelOne Static AI – Suspicious PE
Sophos Troj/Krypt-FV
Ikarus Trojan-Downloader.MSIL.Tiny
GData Win32.Trojan-Spy.BeamLoader.ZE058G
Avira HEUR/AGEN.1144141
Antiy-AVL Trojan[Downloader]/MSIL.Tiny
Kingsoft Win32.Heur.KVMH017.a.(kcloud)
Arcabit Trojan.Generic.D2DEE807
Microsoft Trojan:Win32/Sabsik.FL.B!ml
Cynet Malicious (score: 100)
McAfee Artemis!66CAFC85818A
VBA32 TScope.Trojan.MSIL
APEX Malicious
Rising Dropper.Agent/NSIS!1.D805 (CLASSIC:bWQ1Ol3tHYOBav1SRjRuIxfEruI)
MAX malware (ai score=81)
Fortinet W32/Kryptik.HOEF!tr
AVG Win32:Trojan-gen
Panda Trj/CI.A

How to remove Trojan-PSW.Win32.Stealer.aema?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago