Malware

What is “PWS:Win32/Wowsteal.AY”?

Malware Removal

The PWS:Win32/Wowsteal.AY is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What PWS:Win32/Wowsteal.AY virus can do?

  • Creates RWX memory
  • Reads data out of its own binary image

How to determine PWS:Win32/Wowsteal.AY?


File Info:

crc32: 969E4A94
md5: eef6890a92981159ced8e640dda04251
name: EEF6890A92981159CED8E640DDA04251.mlw
sha1: d555c67ed6087c3aaca5eb1ad3d64745cc40a138
sha256: 7836bfe203dcceb0985290e35696594c34501a56e25d8466207dfd0e160b0c1d
sha512: afdda87ff7ae17dfcb62b7b8b53cf4547aafd65538cf99a8fea3263c84950452e721815f6b678088a75a661bb8339f266763c5fca43aca971f78b0cbf4af1fd9
ssdeep: 3072:wxiGFWNwc5Shw5NKsJGP+cyOvtynJyWoIXRPR2ou1Uog:iF1K5NKeHqtQPR2oum
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

PWS:Win32/Wowsteal.AY also known as:

Elasticmalicious (high confidence)
DrWebTrojan.PWS.Gamania.25886
CynetMalicious (score: 100)
ALYacSpyware.WOWar
CylanceUnsafe
ZillyaTrojan.WOW.Win32.7131
SangforTrojan.Win32.Save.a
AlibabaTrojanPSW:Win32/Wowsteal.03a5e1b3
K7GWTrojan ( 005148ca1 )
K7AntiVirusTrojan ( 005148ca1 )
BaiduWin32.Trojan-GameThief.Lmir.a
CyrenW32/OnlineGames.DB.gen!Eldorado
SymantecInfostealer.Gampass
ESET-NOD32Win32/PSW.Legendmir.NIG
APEXMalicious
AvastWin32:Lmir-KB [Trj]
ClamAVWin.Trojan.Wowsteal-9796260-0
KasperskyTrojan-GameThief.Win32.WOW.aacn
BitDefenderTrojan.Generic.5628073
NANO-AntivirusTrojan.Win32.WOW.boaka
ViRobotTrojan.Win32.PSWWow.159744.I
MicroWorld-eScanTrojan.Generic.5628073
TencentTrojan.Win32.FakeMS.tpd
Ad-AwareTrojan.Generic.5628073
SophosMal/Generic-R + Troj/PWS-BJP
ComodoTrojWare.Win32.Legendmir.A@4qcte3
F-SecureTrojan.TR/Hijacker.Gen
BitDefenderThetaGen:NN.ZedlaF.34608.kq4@amaEWVb
VIPRETrojan.Win32.Generic!BT
TrendMicroTSPY_GAMETHI.B
McAfee-GW-EditionGenericRXAE-GN!EEF6890A9298
FireEyeGeneric.mg.eef6890a92981159
EmsisoftTrojan.Generic.5628073 (B)
JiangminTrojan/PSW.WOW.ddv
WebrootW32.Malware.Downloader
AviraTR/Hijacker.Gen
eGambitGeneric.Downloader
Antiy-AVLTrojan[GameThief]/Win32.WOW
KingsoftWin32.Heur.KVM005.a.(kcloud)
MicrosoftPWS:Win32/Wowsteal.AY
ArcabitTrojan.Generic.D55E0A9
ZoneAlarmTrojan-GameThief.Win32.WOW.aacn
GDataWin32.Trojan.Lmir.KB
TACHYONTrojan/W32.Forwarded.Gen
AhnLab-V3Win-Trojan/OnlinegameHack6.Gen
McAfeeGenericRXAE-GN!EEF6890A9298
MAXmalware (ai score=100)
VBA32TScope.Malware-Cryptor.SB
MalwarebytesSpyware.OnlineGames
PandaGeneric Malware
TrendMicro-HouseCallTSPY_GAMETHI.B
RisingTrojan.Hijacker!1.9E73 (CLOUD)
YandexTrojan.GenAsa!nYJJdhMgrsc
IkarusTrojan-PWS.Win32.Wowsteal
MaxSecureTrojan.Malware.1306287.susgen
FortinetW32/LegMir.J!tr.pws
AVGWin32:Lmir-KB [Trj]
Qihoo-360Trojan.PSW.Win32.FakeUspAndLpk.B

How to remove PWS:Win32/Wowsteal.AY?

PWS:Win32/Wowsteal.AY removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment