Categories: SpyTrojan

Trojan-Spy.Win32.Stealer.adwi malicious file

The Trojan-Spy.Win32.Stealer.adwi is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Spy.Win32.Stealer.adwi virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • NtSetInformationThread: attempt to hide thread from debugger
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the EnigmaStub malware family
  • Anomalous binary characteristics
  • Binary compilation timestomping detected

How to determine Trojan-Spy.Win32.Stealer.adwi?


File Info:

name: 982F7555FECA97F3D39E.mlwpath: /opt/CAPEv2/storage/binaries/2b47164f8ba9f53e63a2ce7bb4a12f4ed267a82240ac4408f76828f232d2edb0crc32: 95B82A3Fmd5: 982f7555feca97f3d39e77ed9b5ca5e9sha1: f7d7b0d56a98f6d55a032b7df753ed74fcf27de2sha256: 2b47164f8ba9f53e63a2ce7bb4a12f4ed267a82240ac4408f76828f232d2edb0sha512: c688db050624b4d2f0dcbdf555369ec3d4133fad592629c220cf801a29c5394f6729c072266771ca6126700589c88cd88f8d2ff8e4285632943a8a7cb05b1e7dssdeep: 24576:zUYnyafuxnbamFx8duq35usg0+KfrjhV90c2QCuO3ybuwegJKc6cGnX:zUzcmFx8bdgsfrjhL92IJKvXtype: PE32 executable (console) Intel 80386, for MS Windowstlsh: T1F34533DF180CDD86EBB35834B4D68B9158E19250C63E35169A2F6093670FBC1FA4EA36sha3_384: 17c915d06045ec1c3eff5988ad46b974c77d594faf6bfda3df9b012524501af6634bf18ccb0d010194e62509ed6e4e38ep_bytes: 558bec83c4f0b800104000e801000000timestamp: 2079-08-22 06:56:25

Version Info:

CompanyName: FileDescription: FileVersion: 1.14.1213.4InternalName: ESET32.EXELegalCopyright: Copyrights (C) 2002-2021 ESET 32LegalTrademarks: Trademarks (R) 2002-2021 ESET 32OriginalFilename: eset32.exeProductName: ESET32ProductVersion: 1.14.1213.4Comments: undefinedTranslation: 0x0409 0x04b0

Trojan-Spy.Win32.Stealer.adwi also known as:

Lionic Trojan.Win32.Malicious.4!c
Elastic malicious (high confidence)
DrWeb Trojan.PWS.Steam.21107
MicroWorld-eScan Trojan.GenericKDZ.78752
McAfee Artemis!982F7555FECA
Cylance Unsafe
Sangfor Backdoor.Win32.Bladabindi.ml
K7AntiVirus Trojan ( 0055efd41 )
Alibaba TrojanSpy:Win32/Stealer.ce5d9f56
K7GW Trojan ( 0055efd41 )
Cybereason malicious.56a98f
BitDefenderTheta Gen:NN.ZexaF.34294.iz2@aea4jig
Cyren W32/Trojan.FFG.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Packed.Enigma.DS
APEX Malicious
Paloalto generic.ml
ClamAV Win.Packed.Fragtor-9897540-0
Kaspersky Trojan-Spy.Win32.Stealer.adwi
BitDefender Trojan.GenericKDZ.78752
Avast Win32:Trojan-gen
Rising Malware.Heuristic!ET#83% (RDMK:cmRtazodHqky0/YfIdZ2m1m9esKB)
Ad-Aware Trojan.GenericKDZ.78752
Emsisoft Trojan.GenericKDZ.78752 (B)
TrendMicro TROJ_GEN.R002C0WJN21
McAfee-GW-Edition Artemis!Trojan
FireEye Generic.mg.982f7555feca97f3
Sophos Mal/Generic-S
Ikarus PUA.EnigmaProtector
GData Trojan.GenericKDZ.78752
Avira TR/AD.GenSteal.ojemo
Antiy-AVL Trojan/Generic.ASBOL.C669
Arcabit Trojan.Generic.D133A0
ViRobot Trojan.Win32.Z.Agent.1182688.C
Microsoft Backdoor:Win32/Bladabindi!ml
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win.Generic.R444420
VBA32 Trojan.Zpevdo
ALYac Trojan.GenericKDZ.78752
MAX malware (ai score=83)
Malwarebytes Malware.AI.3380095516
TrendMicro-HouseCall TROJ_GEN.R002C0WJN21
Tencent Win32.Trojan.Falsesign.Hsip
SentinelOne Static AI – Malicious PE
eGambit Trojan.Generic
Fortinet W32/CoinMiner.AK!tr
AVG Win32:Trojan-gen
Panda Trj/Genetic.gen
CrowdStrike win/malicious_confidence_90% (W)
MaxSecure Trojan.Malware.300983.susgen

How to remove Trojan-Spy.Win32.Stealer.adwi?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 month ago