Categories: Trojan

How to remove “Trojan-PSW.Win32.Stealer.gmc”?

The Trojan-PSW.Win32.Stealer.gmc is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-PSW.Win32.Stealer.gmc virus can do?

  • Executable code extraction
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

How to determine Trojan-PSW.Win32.Stealer.gmc?


File Info:

crc32: 1E0CE572md5: 1dc5cd47accaaebf5be57878d43a2dc0name: 1DC5CD47ACCAAEBF5BE57878D43A2DC0.mlwsha1: 908e07ba8c3e9760aa42746e67e5c66b3110bb11sha256: 2a6063c7a32ca6b06174935c64894c825b29eafbea54700c0bc0a6b64be186f4sha512: f3b6d684da544da1cd0a8dea28dd5abd3a4ced524492ca03278e669daa21d1a52d36f967da4fb2a04c79068b04bd1ba03fa746282bf763156637f4eb5953b6a3ssdeep: 49152:cZ6rR44Nu+OkppJ+yoeTp3flodyZmFSykdoj9zgi4:cuR44NPpiuTp3floqmAx4qtype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translation: 0x0000 0x04b0LegalCopyright: Assembly Version: 0.0.0.0InternalName: build.exeFileVersion: 0.0.0.0CompanyName: LegalTrademarks: Comments: ProductName: ProductVersion: 0.0.0.0FileDescription: OriginalFilename: build.exe

Trojan-PSW.Win32.Stealer.gmc also known as:

K7AntiVirus Trojan ( 0055efd41 )
Elastic malicious (high confidence)
Cynet Malicious (score: 100)
ALYac Trojan.GenericKD.46729210
Cylance Unsafe
Zillya Trojan.Stealer.Win32.12622
Sangfor Infostealer.Win32.Stealer.gmc
CrowdStrike win/malicious_confidence_90% (W)
Alibaba TrojanPSW:Win32/Stealer.9218e7d7
K7GW Trojan ( 0055efd41 )
Cybereason malicious.a8c3e9
Cyren W32/Trojan.FFG.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Packed.Enigma.DS
Zoner Probably Heur.ExeHeaderH
APEX Malicious
Avast Win32:TrojanX-gen [Trj]
Kaspersky Trojan-PSW.Win32.Stealer.gmc
BitDefender Trojan.GenericKD.46729210
NANO-Antivirus Trojan.Win32.Stealer.ixwnsb
MicroWorld-eScan Trojan.GenericKD.46729210
Tencent Win32.Trojan-qqpass.Qqrob.Eckz
Ad-Aware Trojan.GenericKD.46729210
Sophos Mal/Generic-S
BitDefenderTheta Gen:NN.ZexaF.34266.Sz1@amJeYAe
VIPRE Trojan.Win32.Generic!BT
TrendMicro TROJ_GEN.R002C0PH621
McAfee-GW-Edition GenericRXPM-KJ!1DC5CD47ACCA
FireEye Generic.mg.1dc5cd47accaaebf
Emsisoft Trojan.GenericKD.46729210 (B)
SentinelOne Static AI – Suspicious PE
Avira HEUR/AGEN.1137410
eGambit PE.Heur.InvalidSig
Antiy-AVL Trojan/Generic.ASBOL.C669
Microsoft Trojan:Win32/CoinMiner.N!cl
Arcabit Trojan.Generic.D2C907FA
GData Trojan.GenericKD.46729210
AhnLab-V3 Trojan/Win.Generic.R433348
McAfee GenericRXPM-KJ!1DC5CD47ACCA
MAX malware (ai score=85)
VBA32 Trojan.Zpevdo
Panda Trj/CI.A
TrendMicro-HouseCall TROJ_GEN.R002C0PH621
Rising Malware.Heuristic!ET#96% (RDMK:cmRtazrJ6KFDl7nIvewI/gCaC0FQ)
Yandex Trojan.PWS.Stealer!eY8UtpN+qjU
Ikarus PUA.Packed.Enigma
Fortinet Riskware/Stealer
AVG Win32:TrojanX-gen [Trj]
Paloalto generic.ml

How to remove Trojan-PSW.Win32.Stealer.gmc?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago