Spy Trojan

Trojan-Spy.Win32.Stealer.aigs removal instruction

Malware Removal

The Trojan-Spy.Win32.Stealer.aigs is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Spy.Win32.Stealer.aigs virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Tries to suspend Cuckoo threads to prevent logging of malicious activity
  • Anomalous binary characteristics

How to determine Trojan-Spy.Win32.Stealer.aigs?


File Info:

name: B4D6F9A982C5F85F5917.mlw
path: /opt/CAPEv2/storage/binaries/d312a786afa20fe9f9ba8029ae08ad150b8d08692bd33229048d542a967be8a9
crc32: AA4BA628
md5: b4d6f9a982c5f85f5917dce4194a2794
sha1: 12e8bd91a72ad948b7b95eb7c3f94da543b9d7cf
sha256: d312a786afa20fe9f9ba8029ae08ad150b8d08692bd33229048d542a967be8a9
sha512: 41b73dd0f3cae3ce8e7a8dec70788db4000a59df8b519c6b64834f035a0d7bfcb4e9d5889e32a0a1138c467e0373b4623f26ea4e8b6f3e8801d0f9efb7d71720
ssdeep: 98304:frujX7eKhiaHAeqEJmnnRF2i+hG3PhLaP+LG:fraLeKhiaHnq5THkcZa2LG
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1B6163317764BBA38D3DFD238070228290DB6EB7C7FB2E109C1A3599B9D159CD6907827
sha3_384: cda952fdcbbbca1bee33f7241e7cdf5199d46c4d8249740ace974df40087885e8e366d30a512280a69345a4224fc67a7
ep_bytes: 6801d0aa00e801000000c3c31f2a3ed3
timestamp: 2021-11-11 14:09:06

Version Info:

CompanyName: GitHub, Inc.
FileDescription: Atom
FileVersion: 1.58.0
InternalName: atom
LegalCopyright: Copyright © 2014-2021 GitHub, Inc. All rights reserved.
OriginalFilename: atom.exe
ProductName: Atom
ProductVersion: 1.58.0
SquirrelAwareVersion: 1
Translation: 0x0409 0x04b0

Trojan-Spy.Win32.Stealer.aigs also known as:

BkavW32.AIDetect.malware1
MicroWorld-eScanGen:Variant.Fragtor.40793
FireEyeGeneric.mg.b4d6f9a982c5f85f
ALYacGen:Variant.Fragtor.40793
CylanceUnsafe
ZillyaTrojan.Stealer.Win32.19679
SangforSpyware.Win32.Stealer.aigq
K7AntiVirusRiskware ( 0040eff71 )
AlibabaTrojanSpy:Win32/Stealer.f7403e5e
K7GWRiskware ( 0040eff71 )
BitDefenderThetaGen:NN.ZexaF.34062.@N0aau9Vwaei
CyrenW32/Stealer.O.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Packed.Asprotect.KD
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Trojan.Generic-9907417-0
KasperskyTrojan-Spy.Win32.Stealer.aigs
BitDefenderGen:Variant.Fragtor.40793
AvastWin32:Malware-gen
Ad-AwareGen:Variant.Fragtor.40793
SophosMal/Generic-S
DrWebTrojan.PWS.Siggen3.5548
TrendMicroTROJ_GEN.R002C0WKI21
McAfee-GW-EditionBehavesLike.Win32.Virut.rc
EmsisoftTrojan.Agent (A)
SentinelOneStatic AI – Malicious PE
GDataGen:Variant.Fragtor.40793
WebrootW32.Trojan.Gen
AviraTR/Spy.Stealer.mrudv
Antiy-AVLTrojan/Generic.ASMalwS.34D5C53
KingsoftWin32.Troj.Generic_a.a.(kcloud)
GridinsoftTrojan.Heur!.032160A1
MicrosoftTrojan:Win32/Woreflint.A!cl
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Generic.R450164
McAfeeGenericRXQU-OB!B4D6F9A982C5
MAXmalware (ai score=81)
VBA32BScope.Trojan.Yakes
MalwarebytesTrojan.Downloader.Powershell
TrendMicro-HouseCallTROJ_GEN.R002C0WKI21
IkarusTrojan.Win32.ASProtect
MaxSecureTrojan.Malware.1728101.susgen
FortinetW32/PossibleThreat
AVGWin32:Malware-gen
PandaTrj/Genetic.gen

How to remove Trojan-Spy.Win32.Stealer.aigs?

Trojan-Spy.Win32.Stealer.aigs removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment