Categories: Trojan

Trojan-PSW.Win32.Stealer.afom removal guide

The Trojan-PSW.Win32.Stealer.afom is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-PSW.Win32.Stealer.afom virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Dynamic (imported) function loading detected
  • Anomalous file deletion behavior detected (10+)
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Exhibits possible ransomware file modification behavior

How to determine Trojan-PSW.Win32.Stealer.afom?


File Info:

name: 2A094B940F2E85CB2EA0.mlwpath: /opt/CAPEv2/storage/binaries/972dbcf1b4aaf0dd7963a4bd3c844daed959e106c50d9b39018d96e9d4f3270ccrc32: F0AA433Fmd5: 2a094b940f2e85cb2ea02bea8dfeaa04sha1: 580e62f226701c782f859ab483789728574edcb2sha256: 972dbcf1b4aaf0dd7963a4bd3c844daed959e106c50d9b39018d96e9d4f3270csha512: 670a70a49b14fab2d07674dabeba6e0172745065dc998381db8acce5284e156210653f8932301bfd99e3b868f427cacdfe00919b8084e36f56c4ed8e23d40c7dssdeep: 1536:n7fbN3eEDhDPA/pICdUkbBtW7upvaLU0bI5taxKo0IOlnToIf6wrkO5:77DhdC6kzWypvaQ0FxyNTBf66htype: PE32 executable (console) Intel 80386, for MS Windowstlsh: T1ED936D41F3E202F7EAF2053100A6726F973663389764A8DBC74C2D529913AD5A63D3F9sha3_384: f9db8bcd30921f60f9d6b0dc61da27b1f56672d2aa1af62f3c9271ff37c1ed2a78e7e0d5b6361bfd7480eda55c44c8a8ep_bytes: 68ac00000068000000006868804100e8timestamp: 2019-07-30 08:52:45

Version Info:

0: [No Data]

Trojan-PSW.Win32.Stealer.afom also known as:

Bkav W32.AIDetect.malware2
FireEye Generic.mg.2a094b940f2e85cb
CAT-QuickHeal Trojan.FuerboosPMF.S17157152
McAfee Artemis!2A094B940F2E
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
Symantec ML.Attribute.HighConfidence
Paloalto generic.ml
Kaspersky Trojan-PSW.Win32.Stealer.afom
Sophos Generic ML PUA (PUA)
McAfee-GW-Edition BehavesLike.Win32.Generic.mh
Ikarus Trojan.Win32
GData Win32.Trojan.PSE.YXY4X0
Antiy-AVL Trojan/Win32.Occamy
ZoneAlarm Trojan-PSW.Win32.Stealer.afom
Microsoft Trojan:Win32/Sabsik.FL.B!ml
Cynet Malicious (score: 100)
Malwarebytes Trojan.Crypt
Rising Trojan.Kryptik!1.C8B7 (RDMK:cmRtazqaEazQPTnyV+qHpw5f1Fzf)
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet Malicious_Behavior.SB
Cybereason malicious.226701

How to remove Trojan-PSW.Win32.Stealer.afom?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago