Categories: Trojan

Trojan-PSW.Win32.Stealer.afep removal guide

The Trojan-PSW.Win32.Stealer.afep is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-PSW.Win32.Stealer.afep virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Uses Windows utilities for basic functionality
  • Created a process from a suspicious location
  • Steals private information from local Internet browsers

How to determine Trojan-PSW.Win32.Stealer.afep?


File Info:

name: 783DDE8D156E81367834.mlwpath: /opt/CAPEv2/storage/binaries/f6c56c1cfe2ad2a163ff16ed059d1648ac08015b7e46aed52297236f1ed6504ccrc32: F9018EA5md5: 783dde8d156e813678344495a95db5dbsha1: 3899742bc70cd6113707308c2541d1b679e891e0sha256: f6c56c1cfe2ad2a163ff16ed059d1648ac08015b7e46aed52297236f1ed6504csha512: 936526b3a979ef6b93b0b5864f4f84b2ad4f3a8460e4001863505b052e23b274aefec8dcf3876555d02c17b3695ae4ee1bf7ce29001e38ede6b04d63fa56ac0fssdeep: 24576:84lavt0LkLL9IMixoEgea+jKDKerXtVboypfuzbYX9jC8ymBjhEbq9MmCS:Lkwkn9IMHea+j2KeDb39uHYJCZmKaPCStype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1A475E01373DD83A0C3729233BA66BB55AEBB7C2505A1F59B2FD5093CED20121521EA73sha3_384: 01d4fc429a75aa69d0d059a0639266030b3eb66ba6cae2c3f6d73ba9ce436f97933ecc785b75a35af96ff52868f2f215ep_bytes: e897cf0000e97ffeffffcccccccccccctimestamp: 2022-01-24 22:37:52

Version Info:

Translation: 0x0809 0x04b0

Trojan-PSW.Win32.Stealer.afep also known as:

Bkav W32.AIDetect.malware1
MicroWorld-eScan AIT:Trojan.Nymeria.4778
FireEye Generic.mg.783dde8d156e8136
McAfee Artemis!783DDE8D156E
Cylance Unsafe
Sangfor Infostealer.Win32.Stealer.afep
K7AntiVirus Trojan ( 700000111 )
K7GW Trojan ( 700000111 )
Cybereason malicious.d156e8
Cyren W32/AutoIt.SM.gen!Eldorado
Elastic malicious (high confidence)
ESET-NOD32 multiple detections
APEX Malicious
Paloalto generic.ml
ClamAV Win.Malware.Autoit-9780500-0
Kaspersky Trojan-PSW.Win32.Stealer.afep
BitDefender AIT:Trojan.Nymeria.4778
Avast Win32:Malware-gen
Ad-Aware AIT:Trojan.Nymeria.4778
Emsisoft AIT:Trojan.Nymeria.4778 (B)
F-Secure Dropper.DR/AutoIt.Gen8
DrWeb Trojan.PWS.Siggen3.10750
McAfee-GW-Edition BehavesLike.Win32.Generic.tc
Sophos Mal/Generic-S
GData AIT:Trojan.Nymeria.4778 (2x)
Avira DR/AutoIt.Gen8
MAX malware (ai score=83)
Microsoft Trojan:Win32/Sabsik.FL.B!ml
Cynet Malicious (score: 100)
AhnLab-V3 Malware/Win32.Generic.C4192480
ALYac AIT:Trojan.Nymeria.4778
VBA32 TrojanPSW.Stealer
Malwarebytes Malware.AI.3616357514
TrendMicro-HouseCall TROJ_GEN.R002H0CAP22
Tencent Win32.Trojan-qqpass.Qqrob.Agvd
Ikarus Trojan-Dropper.Win32.Autoit
MaxSecure Trojan.Malware.139132661.susgen
Fortinet AutoIt/Agent.OZU!tr
AVG Win32:Malware-gen
Panda Trj/CI.A
CrowdStrike win/malicious_confidence_90% (D)

How to remove Trojan-PSW.Win32.Stealer.afep?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago