Trojan

Trojan-PSW.Win32.Stealer.amqw removal instruction

Malware Removal

The Trojan-PSW.Win32.Stealer.amqw is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-PSW.Win32.Stealer.amqw virus can do?

  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Binary compilation timestomping detected

How to determine Trojan-PSW.Win32.Stealer.amqw?


File Info:

name: D8A29EFE5F7C2085FD7E.mlw
path: /opt/CAPEv2/storage/binaries/5df0c08b6b2d229594486cc8047f1febfe97c0c7d1c4baf9d52108a52e60820c
crc32: 3478DC44
md5: d8a29efe5f7c2085fd7e5be724749d70
sha1: 68350ab2c41da7175e2f7a3c01e9e2505136d6fd
sha256: 5df0c08b6b2d229594486cc8047f1febfe97c0c7d1c4baf9d52108a52e60820c
sha512: 38d9f434faaa92192d1a9a965bc5eb816ba91e496b69b1a87224b3532cfd04546bb226d36bc76bc48f3100716451c3073f175ce42fb943197a6afde8ae46ffbb
ssdeep: 24576:CHBZfq187HvEalxvxtnHsk24nNVJBSf//o6oUUAzg0ye/Ug752cnCs3XI0hUDXG6:MvfbHpnH7VJBSf/M2pkZTgXJRM
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1BDC56D0877A4A609E5BF8B38547547284BB9FD12AB66C30DBADE305C5EF63C08E057D2
sha3_384: 08ef6f39f9c9b2a418409714044caaddc99fb35745e1abe7cf9c257d0d9965997ef0ce6a0c883f921e6c9e754d593779
ep_bytes: ff250020400000000000010000000200
timestamp: 2069-05-14 07:55:57

Version Info:

Translation: 0x0000 0x04b0
Comments: EnelXApp bollettini
CompanyName: EnelXApp bollettini
FileDescription: EnelXApp bollettini
FileVersion: 1.1.1.8
InternalName: BollettiniCPP_Standalone.exe
LegalCopyright: Copyright © 2022
LegalTrademarks:
OriginalFilename: BollettiniCPP_Standalone.exe
ProductName: EnelXApp bollettini
ProductVersion: 1.1.1.8
Assembly Version: 1.1.1.8

Trojan-PSW.Win32.Stealer.amqw also known as:

LionicTrojan.Win32.Stealer.12!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.71162334
SkyhighGenericRXTA-XA!D8A29EFE5F7C
McAfeeGenericRXTA-XA!D8A29EFE5F7C
Cylanceunsafe
AlibabaTrojanPSW:Win32/Stealer.73759141
SymantecTrojan.Gen.MBT
KasperskyTrojan-PSW.Win32.Stealer.amqw
BitDefenderTrojan.GenericKD.71162334
AvastWin32:Malware-gen
RisingStealer.Agent!8.C2 (CLOUD)
EmsisoftTrojan.GenericKD.71162334 (B)
VIPRETrojan.GenericKD.71162334
TrendMicroTROJ_GEN.R002C0PAA24
SophosMal/Generic-S
JiangminTrojan.PSW.MSIL.dtju
Antiy-AVLTrojan[PSW]/Win32.Stealer
ArcabitTrojan.Generic.D43DD9DE
ViRobotTrojan.Win.Z.Stealer.2702336
ZoneAlarmTrojan-PSW.Win32.Stealer.amqw
GDataTrojan.GenericKD.71162334
VaristW32/MSIL_Kryptik.HHH.gen!Eldorado
AhnLab-V3Trojan/Win.XA.C5171380
VBA32Malware-Cryptor.MSIL.AgentTesla.Heur
ALYacTrojan.GenericKD.71162334
MalwarebytesGeneric.Malware/Suspicious
PandaTrj/RansomGen.A
TrendMicro-HouseCallTROJ_GEN.R002C0PAA24
TencentWin32.Trojan-QQPass.QQRob.Iajl
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetPossibleThreat
AVGWin32:Malware-gen
DeepInstinctMALICIOUS
CrowdStrikewin/grayware_confidence_60% (W)

How to remove Trojan-PSW.Win32.Stealer.amqw?

Trojan-PSW.Win32.Stealer.amqw removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment