Categories: Trojan

Trojan-PSW.Win32.Stealer.amqw removal instruction

The Trojan-PSW.Win32.Stealer.amqw is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-PSW.Win32.Stealer.amqw virus can do?

  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Binary compilation timestomping detected

How to determine Trojan-PSW.Win32.Stealer.amqw?


File Info:

name: D8A29EFE5F7C2085FD7E.mlwpath: /opt/CAPEv2/storage/binaries/5df0c08b6b2d229594486cc8047f1febfe97c0c7d1c4baf9d52108a52e60820ccrc32: 3478DC44md5: d8a29efe5f7c2085fd7e5be724749d70sha1: 68350ab2c41da7175e2f7a3c01e9e2505136d6fdsha256: 5df0c08b6b2d229594486cc8047f1febfe97c0c7d1c4baf9d52108a52e60820csha512: 38d9f434faaa92192d1a9a965bc5eb816ba91e496b69b1a87224b3532cfd04546bb226d36bc76bc48f3100716451c3073f175ce42fb943197a6afde8ae46ffbbssdeep: 24576:CHBZfq187HvEalxvxtnHsk24nNVJBSf//o6oUUAzg0ye/Ug752cnCs3XI0hUDXG6:MvfbHpnH7VJBSf/M2pkZTgXJRMtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1BDC56D0877A4A609E5BF8B38547547284BB9FD12AB66C30DBADE305C5EF63C08E057D2sha3_384: 08ef6f39f9c9b2a418409714044caaddc99fb35745e1abe7cf9c257d0d9965997ef0ce6a0c883f921e6c9e754d593779ep_bytes: ff250020400000000000010000000200timestamp: 2069-05-14 07:55:57

Version Info:

Translation: 0x0000 0x04b0Comments: EnelXApp bollettiniCompanyName: EnelXApp bollettiniFileDescription: EnelXApp bollettiniFileVersion: 1.1.1.8InternalName: BollettiniCPP_Standalone.exeLegalCopyright: Copyright © 2022LegalTrademarks: OriginalFilename: BollettiniCPP_Standalone.exeProductName: EnelXApp bollettiniProductVersion: 1.1.1.8Assembly Version: 1.1.1.8

Trojan-PSW.Win32.Stealer.amqw also known as:

Lionic Trojan.Win32.Stealer.12!c
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.GenericKD.71162334
Skyhigh GenericRXTA-XA!D8A29EFE5F7C
McAfee GenericRXTA-XA!D8A29EFE5F7C
Cylance unsafe
Alibaba TrojanPSW:Win32/Stealer.73759141
Symantec Trojan.Gen.MBT
Kaspersky Trojan-PSW.Win32.Stealer.amqw
BitDefender Trojan.GenericKD.71162334
Avast Win32:Malware-gen
Rising Stealer.Agent!8.C2 (CLOUD)
Emsisoft Trojan.GenericKD.71162334 (B)
VIPRE Trojan.GenericKD.71162334
TrendMicro TROJ_GEN.R002C0PAA24
Sophos Mal/Generic-S
Jiangmin Trojan.PSW.MSIL.dtju
Antiy-AVL Trojan[PSW]/Win32.Stealer
Arcabit Trojan.Generic.D43DD9DE
ViRobot Trojan.Win.Z.Stealer.2702336
ZoneAlarm Trojan-PSW.Win32.Stealer.amqw
GData Trojan.GenericKD.71162334
Varist W32/MSIL_Kryptik.HHH.gen!Eldorado
AhnLab-V3 Trojan/Win.XA.C5171380
VBA32 Malware-Cryptor.MSIL.AgentTesla.Heur
ALYac Trojan.GenericKD.71162334
Malwarebytes Generic.Malware/Suspicious
Panda Trj/RansomGen.A
TrendMicro-HouseCall TROJ_GEN.R002C0PAA24
Tencent Win32.Trojan-QQPass.QQRob.Iajl
SentinelOne Static AI – Suspicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet PossibleThreat
AVG Win32:Malware-gen
DeepInstinct MALICIOUS
CrowdStrike win/grayware_confidence_60% (W)

How to remove Trojan-PSW.Win32.Stealer.amqw?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago