Categories: Malware

About “PWS:Win32/Wowsteal.S” infection

The PWS:Win32/Wowsteal.S is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What PWS:Win32/Wowsteal.S virus can do?

  • Uses Windows utilities for basic functionality
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Creates a copy of itself
  • Deletes executed files from disk
  • Anomalous binary characteristics
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine PWS:Win32/Wowsteal.S?


File Info:

name: 6EC8A3D4DD8D92E19114.mlwpath: /opt/CAPEv2/storage/binaries/402742842fd6ed859444e739de1254e8d5d742851f654479c8dcbdf5b0098922crc32: 5F11E9A2md5: 6ec8a3d4dd8d92e191146fa9b6fbbc90sha1: dde49056a998750aa70e3e4601d85924dbda5278sha256: 402742842fd6ed859444e739de1254e8d5d742851f654479c8dcbdf5b0098922sha512: 395c475a5083496286a8f3c557dcfd734743afccfdb8db1a6be485ddc708509af051c1fd282897c853ae2f537b5ad3ec8b9cdf2f436142087e32fb8dac771505ssdeep: 3072:tb50rYwfJmWnRxuzfIHpglnuy3kBYDbVNwBxlGkA4NOF0SYnnlMs2gNRampN:Ffwxm6i66uaDbVNmG5MOFAlMs2iRtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T14614025ADD3184BDC8631B7C0A776638DE3CB2518FB2C5237644ED8C18523E2D87A796sha3_384: 58520b7b7fe4dcce0d83e44176dada40991efc6177167f606effa055773b591a399f5285fee2702e0949e3bf91721776ep_bytes: 60505350535111d052523bc31bdb33d2timestamp: 2008-10-07 07:23:51

Version Info:

0: [No Data]

PWS:Win32/Wowsteal.S also known as:

Bkav W32.AIDetectMalware
Lionic Trojan.Win32.Kykymber.lmDX
tehtris Generic.Malware
MicroWorld-eScan GenPack:Trojan.Spy.Delf.NRT
FireEye Generic.mg.6ec8a3d4dd8d92e1
Skyhigh BehavesLike.Win32.Sytro.ch
ALYac GenPack:Trojan.Spy.Delf.NRT
Malwarebytes Malware.AI.2359574990
VIPRE GenPack:Trojan.Spy.Delf.NRT
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Password-Stealer ( 004c43071 )
BitDefender GenPack:Trojan.Spy.Delf.NRT
K7GW Password-Stealer ( 004c43071 )
CrowdStrike win/malicious_confidence_100% (W)
BitDefenderTheta AI:Packer.A2A735EA1F
Symantec Packed.Generic.93
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/PSW.Lineage.NGS
APEX Malicious
ClamAV Win.Trojan.Packed-79
Kaspersky Packed.Win32.PePatch.le
Alibaba TrojanPSW:Win32/PePatch.b6d3457d
NANO-Antivirus Trojan.Win32.OnLineGames.bwanw
Rising Trojan.Win32.Agent.zri (CLOUD)
Emsisoft GenPack:Trojan.Spy.Delf.NRT (B)
F-Secure Trojan.TR/Spy.Gen
DrWeb Trojan.PWS.Lineage.6352
TrendMicro Mal_Mlwr-13
Trapmine malicious.high.ml.score
Sophos Mal/EncPk-MK
Ikarus Virus.Win32.QQPass
Webroot W32.Trojan.Spy.Delf
Avira TR/Spy.Gen
Varist W32/OnlineGames.CP.gen!Eldorado
Antiy-AVL Trojan/Win32.AGeneric
Kingsoft Win32.HeurC.KVM003.a
Microsoft PWS:Win32/Wowsteal.S
Xcitium Worm.Win32.P2P-Worm.Palevo.jub@4y3ft7
Arcabit GenPack:Trojan.Spy.Delf.NRT
ZoneAlarm Packed.Win32.PePatch.le
GData Win32.Trojan.PSE.N540AG
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Xema.C128071
McAfee MaskPE packed app
MAX malware (ai score=100)
DeepInstinct MALICIOUS
VBA32 Trojan.Win32.Small.102210
Cylance unsafe
Panda Trj/Genetic.gen
TrendMicro-HouseCall Mal_Mlwr-13
Tencent Win32.Packed.Pepatch.Umhl
Yandex Trojan.GenAsa!c09/6TpE4lg
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/PEMask.A!tr
AVG Win32:Virtualizer [Cryp]
Cybereason malicious.6a9987
Avast Win32:Virtualizer [Cryp]

How to remove PWS:Win32/Wowsteal.S?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago