Trojan

How to remove “Trojan-PSW.Win32.Stealer.gmc”?

Malware Removal

The Trojan-PSW.Win32.Stealer.gmc is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-PSW.Win32.Stealer.gmc virus can do?

  • Executable code extraction
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

How to determine Trojan-PSW.Win32.Stealer.gmc?


File Info:

crc32: 1E0CE572
md5: 1dc5cd47accaaebf5be57878d43a2dc0
name: 1DC5CD47ACCAAEBF5BE57878D43A2DC0.mlw
sha1: 908e07ba8c3e9760aa42746e67e5c66b3110bb11
sha256: 2a6063c7a32ca6b06174935c64894c825b29eafbea54700c0bc0a6b64be186f4
sha512: f3b6d684da544da1cd0a8dea28dd5abd3a4ced524492ca03278e669daa21d1a52d36f967da4fb2a04c79068b04bd1ba03fa746282bf763156637f4eb5953b6a3
ssdeep: 49152:cZ6rR44Nu+OkppJ+yoeTp3flodyZmFSykdoj9zgi4:cuR44NPpiuTp3floqmAx4q
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright:
Assembly Version: 0.0.0.0
InternalName: build.exe
FileVersion: 0.0.0.0
CompanyName:
LegalTrademarks:
Comments:
ProductName:
ProductVersion: 0.0.0.0
FileDescription:
OriginalFilename: build.exe

Trojan-PSW.Win32.Stealer.gmc also known as:

K7AntiVirusTrojan ( 0055efd41 )
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
ALYacTrojan.GenericKD.46729210
CylanceUnsafe
ZillyaTrojan.Stealer.Win32.12622
SangforInfostealer.Win32.Stealer.gmc
CrowdStrikewin/malicious_confidence_90% (W)
AlibabaTrojanPSW:Win32/Stealer.9218e7d7
K7GWTrojan ( 0055efd41 )
Cybereasonmalicious.a8c3e9
CyrenW32/Trojan.FFG.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Packed.Enigma.DS
ZonerProbably Heur.ExeHeaderH
APEXMalicious
AvastWin32:TrojanX-gen [Trj]
KasperskyTrojan-PSW.Win32.Stealer.gmc
BitDefenderTrojan.GenericKD.46729210
NANO-AntivirusTrojan.Win32.Stealer.ixwnsb
MicroWorld-eScanTrojan.GenericKD.46729210
TencentWin32.Trojan-qqpass.Qqrob.Eckz
Ad-AwareTrojan.GenericKD.46729210
SophosMal/Generic-S
BitDefenderThetaGen:NN.ZexaF.34266.Sz1@amJeYAe
VIPRETrojan.Win32.Generic!BT
TrendMicroTROJ_GEN.R002C0PH621
McAfee-GW-EditionGenericRXPM-KJ!1DC5CD47ACCA
FireEyeGeneric.mg.1dc5cd47accaaebf
EmsisoftTrojan.GenericKD.46729210 (B)
SentinelOneStatic AI – Suspicious PE
AviraHEUR/AGEN.1137410
eGambitPE.Heur.InvalidSig
Antiy-AVLTrojan/Generic.ASBOL.C669
MicrosoftTrojan:Win32/CoinMiner.N!cl
ArcabitTrojan.Generic.D2C907FA
GDataTrojan.GenericKD.46729210
AhnLab-V3Trojan/Win.Generic.R433348
McAfeeGenericRXPM-KJ!1DC5CD47ACCA
MAXmalware (ai score=85)
VBA32Trojan.Zpevdo
PandaTrj/CI.A
TrendMicro-HouseCallTROJ_GEN.R002C0PH621
RisingMalware.Heuristic!ET#96% (RDMK:cmRtazrJ6KFDl7nIvewI/gCaC0FQ)
YandexTrojan.PWS.Stealer!eY8UtpN+qjU
IkarusPUA.Packed.Enigma
FortinetRiskware/Stealer
AVGWin32:TrojanX-gen [Trj]
Paloaltogeneric.ml

How to remove Trojan-PSW.Win32.Stealer.gmc?

Trojan-PSW.Win32.Stealer.gmc removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment