Spy Trojan

Should I remove “Trojan-Spy.Win32.Stealer.amlo”?

Malware Removal

The Trojan-Spy.Win32.Stealer.amlo is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Spy.Win32.Stealer.amlo virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • CAPE detected the RedLine malware family
  • Checks the version of Bios, possibly for anti-virtualization
  • Detects VirtualBox through the presence of a registry key
  • Anomalous binary characteristics
  • Binary compilation timestomping detected

How to determine Trojan-Spy.Win32.Stealer.amlo?


File Info:

name: FB586B4D8D2239868280.mlw
path: /opt/CAPEv2/storage/binaries/641b85bc8e773d25f0cee23a207a6aadcfae1d534cadf5e2f0ac93e6fc3f4769
crc32: 28F8A558
md5: fb586b4d8d22398682803bd59487b4f0
sha1: 92a11ba1115f19e97ef89f5d1b88a9c4506b7987
sha256: 641b85bc8e773d25f0cee23a207a6aadcfae1d534cadf5e2f0ac93e6fc3f4769
sha512: d705c54e75d1d669a6f372bd5ad852e5096d987cb1c0a92cf07d2764d28edc6fb63abcff237c945ca0db9319cfdfe8c5a811f549836675f205add33052a1b2b3
ssdeep: 49152:fKiM4PG2iuedj1qwF/ws6z/YuMV56NaEU6NVc:fl5ded/DbuM3m32
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T176753385C39C794CD7AEE9B4D80F78189AE9C1517CEA94F2333518C32E7A4293129B5F
sha3_384: 7f0340132f8cd19ddc9d9a78adb5b229e6b69286332aff85a75ed5c99745f886b8726887e99fa10d461ec6a405c0b518
ep_bytes: 6801a07700e801000000c3c3c9227781
timestamp: 2068-02-23 20:35:53

Version Info:

Comments: PJg5Bkyw
CompanyName: maZTyDN8
FileDescription: gltyp4wO
FileVersion: 7,15,10,0
InternalName: VmybzsVG
LegalCopyright: 2RbyQKAk
OriginalFilename: PavgMuw7
ProductName: vpG9H4S3
ProductVersion: 7,15,10,0
Assembly Version: 7,15,10,0
Translation: 0x0000 0x04b0

Trojan-Spy.Win32.Stealer.amlo also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Stealer.l!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.38156456
FireEyeGeneric.mg.fb586b4d8d223986
McAfeeAgentTesla-FDFF!FB586B4D8D22
CylanceUnsafe
ZillyaTrojan.Asprotect.Win32.50
SangforTrojan.Win32.Asprotect.NAY
K7AntiVirusTrojan ( 0058b28c1 )
AlibabaTrojanSpy:Win32/Stealer.dc7369f3
K7GWTrojan ( 0058b28c1 )
Cybereasonmalicious.1115f1
CyrenW32/Stealer.S.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Packed.Asprotect.KO
APEXMalicious
Paloaltogeneric.ml
KasperskyTrojan-Spy.Win32.Stealer.amlo
BitDefenderTrojan.GenericKD.38156456
ViRobotTrojan.Win32.Z.Asprotect.1658584
AvastWin32:Trojan-gen
Ad-AwareTrojan.GenericKD.38156456
EmsisoftTrojan.GenericKD.38156456 (B)
DrWebTrojan.Siggen15.59581
TrendMicroTROJ_GEN.R002C0PL521
McAfee-GW-EditionBehavesLike.Win32.Generic.tc
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
GDataTrojan.GenericKD.38156456
JiangminTrojanSpy.Stealer.jlt
MaxSecureTrojan.Malware.109650624.susgen
AviraTR/Spy.Stealer.wwqij
Antiy-AVLTrojan/Generic.ASMalwS.34E177D
KingsoftWin32.Troj.Stealer.am.(kcloud)
GridinsoftTrojan.Heur!.032120A1
ArcabitTrojan.Generic.D24638A8
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Generic.R455306
Acronissuspicious
BitDefenderThetaGen:NN.ZexaF.34114.LL1aa0Y8c1mi
ALYacTrojan.GenericKD.38156456
MAXmalware (ai score=100)
VBA32BScope.TrojanPSW.MSIL.Reline
MalwarebytesTrojan.MalPack
TrendMicro-HouseCallTROJ_GEN.R002C0PL521
YandexTrojan.GenAsa!l3ZfBja75G8
IkarusTrojan.Win32.ASProtect
FortinetW32/Asprotect.NAY!tr
AVGWin32:Trojan-gen
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan-Spy.Win32.Stealer.amlo?

Trojan-Spy.Win32.Stealer.amlo removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment