Spy Trojan

Trojan-Spy.Win32.Stealer.adwi malicious file

Malware Removal

The Trojan-Spy.Win32.Stealer.adwi is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Spy.Win32.Stealer.adwi virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • NtSetInformationThread: attempt to hide thread from debugger
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the EnigmaStub malware family
  • Anomalous binary characteristics
  • Binary compilation timestomping detected

How to determine Trojan-Spy.Win32.Stealer.adwi?


File Info:

name: 982F7555FECA97F3D39E.mlw
path: /opt/CAPEv2/storage/binaries/2b47164f8ba9f53e63a2ce7bb4a12f4ed267a82240ac4408f76828f232d2edb0
crc32: 95B82A3F
md5: 982f7555feca97f3d39e77ed9b5ca5e9
sha1: f7d7b0d56a98f6d55a032b7df753ed74fcf27de2
sha256: 2b47164f8ba9f53e63a2ce7bb4a12f4ed267a82240ac4408f76828f232d2edb0
sha512: c688db050624b4d2f0dcbdf555369ec3d4133fad592629c220cf801a29c5394f6729c072266771ca6126700589c88cd88f8d2ff8e4285632943a8a7cb05b1e7d
ssdeep: 24576:zUYnyafuxnbamFx8duq35usg0+KfrjhV90c2QCuO3ybuwegJKc6cGnX:zUzcmFx8bdgsfrjhL92IJKvX
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T1F34533DF180CDD86EBB35834B4D68B9158E19250C63E35169A2F6093670FBC1FA4EA36
sha3_384: 17c915d06045ec1c3eff5988ad46b974c77d594faf6bfda3df9b012524501af6634bf18ccb0d010194e62509ed6e4e38
ep_bytes: 558bec83c4f0b800104000e801000000
timestamp: 2079-08-22 06:56:25

Version Info:

CompanyName:
FileDescription:
FileVersion: 1.14.1213.4
InternalName: ESET32.EXE
LegalCopyright: Copyrights (C) 2002-2021 ESET 32
LegalTrademarks: Trademarks (R) 2002-2021 ESET 32
OriginalFilename: eset32.exe
ProductName: ESET32
ProductVersion: 1.14.1213.4
Comments: undefined
Translation: 0x0409 0x04b0

Trojan-Spy.Win32.Stealer.adwi also known as:

LionicTrojan.Win32.Malicious.4!c
Elasticmalicious (high confidence)
DrWebTrojan.PWS.Steam.21107
MicroWorld-eScanTrojan.GenericKDZ.78752
McAfeeArtemis!982F7555FECA
CylanceUnsafe
SangforBackdoor.Win32.Bladabindi.ml
K7AntiVirusTrojan ( 0055efd41 )
AlibabaTrojanSpy:Win32/Stealer.ce5d9f56
K7GWTrojan ( 0055efd41 )
Cybereasonmalicious.56a98f
BitDefenderThetaGen:NN.ZexaF.34294.iz2@aea4jig
CyrenW32/Trojan.FFG.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Packed.Enigma.DS
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Packed.Fragtor-9897540-0
KasperskyTrojan-Spy.Win32.Stealer.adwi
BitDefenderTrojan.GenericKDZ.78752
AvastWin32:Trojan-gen
RisingMalware.Heuristic!ET#83% (RDMK:cmRtazodHqky0/YfIdZ2m1m9esKB)
Ad-AwareTrojan.GenericKDZ.78752
EmsisoftTrojan.GenericKDZ.78752 (B)
TrendMicroTROJ_GEN.R002C0WJN21
McAfee-GW-EditionArtemis!Trojan
FireEyeGeneric.mg.982f7555feca97f3
SophosMal/Generic-S
IkarusPUA.EnigmaProtector
GDataTrojan.GenericKDZ.78752
AviraTR/AD.GenSteal.ojemo
Antiy-AVLTrojan/Generic.ASBOL.C669
ArcabitTrojan.Generic.D133A0
ViRobotTrojan.Win32.Z.Agent.1182688.C
MicrosoftBackdoor:Win32/Bladabindi!ml
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Generic.R444420
VBA32Trojan.Zpevdo
ALYacTrojan.GenericKDZ.78752
MAXmalware (ai score=83)
MalwarebytesMalware.AI.3380095516
TrendMicro-HouseCallTROJ_GEN.R002C0WJN21
TencentWin32.Trojan.Falsesign.Hsip
SentinelOneStatic AI – Malicious PE
eGambitTrojan.Generic
FortinetW32/CoinMiner.AK!tr
AVGWin32:Trojan-gen
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_90% (W)
MaxSecureTrojan.Malware.300983.susgen

How to remove Trojan-Spy.Win32.Stealer.adwi?

Trojan-Spy.Win32.Stealer.adwi removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment