Categories: SpyTrojan

Should I remove “Trojan-Spy.Win32.Stealer.amlo”?

The Trojan-Spy.Win32.Stealer.amlo is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Spy.Win32.Stealer.amlo virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • CAPE detected the RedLine malware family
  • Checks the version of Bios, possibly for anti-virtualization
  • Detects VirtualBox through the presence of a registry key
  • Anomalous binary characteristics
  • Binary compilation timestomping detected

How to determine Trojan-Spy.Win32.Stealer.amlo?


File Info:

name: FB586B4D8D2239868280.mlwpath: /opt/CAPEv2/storage/binaries/641b85bc8e773d25f0cee23a207a6aadcfae1d534cadf5e2f0ac93e6fc3f4769crc32: 28F8A558md5: fb586b4d8d22398682803bd59487b4f0sha1: 92a11ba1115f19e97ef89f5d1b88a9c4506b7987sha256: 641b85bc8e773d25f0cee23a207a6aadcfae1d534cadf5e2f0ac93e6fc3f4769sha512: d705c54e75d1d669a6f372bd5ad852e5096d987cb1c0a92cf07d2764d28edc6fb63abcff237c945ca0db9319cfdfe8c5a811f549836675f205add33052a1b2b3ssdeep: 49152:fKiM4PG2iuedj1qwF/ws6z/YuMV56NaEU6NVc:fl5ded/DbuM3m32type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T176753385C39C794CD7AEE9B4D80F78189AE9C1517CEA94F2333518C32E7A4293129B5Fsha3_384: 7f0340132f8cd19ddc9d9a78adb5b229e6b69286332aff85a75ed5c99745f886b8726887e99fa10d461ec6a405c0b518ep_bytes: 6801a07700e801000000c3c3c9227781timestamp: 2068-02-23 20:35:53

Version Info:

Comments: PJg5BkywCompanyName: maZTyDN8FileDescription: gltyp4wOFileVersion: 7,15,10,0InternalName: VmybzsVGLegalCopyright: 2RbyQKAkOriginalFilename: PavgMuw7ProductName: vpG9H4S3ProductVersion: 7,15,10,0Assembly Version: 7,15,10,0Translation: 0x0000 0x04b0

Trojan-Spy.Win32.Stealer.amlo also known as:

Bkav W32.AIDetect.malware1
Lionic Trojan.Win32.Stealer.l!c
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.GenericKD.38156456
FireEye Generic.mg.fb586b4d8d223986
McAfee AgentTesla-FDFF!FB586B4D8D22
Cylance Unsafe
Zillya Trojan.Asprotect.Win32.50
Sangfor Trojan.Win32.Asprotect.NAY
K7AntiVirus Trojan ( 0058b28c1 )
Alibaba TrojanSpy:Win32/Stealer.dc7369f3
K7GW Trojan ( 0058b28c1 )
Cybereason malicious.1115f1
Cyren W32/Stealer.S.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Packed.Asprotect.KO
APEX Malicious
Paloalto generic.ml
Kaspersky Trojan-Spy.Win32.Stealer.amlo
BitDefender Trojan.GenericKD.38156456
ViRobot Trojan.Win32.Z.Asprotect.1658584
Avast Win32:Trojan-gen
Ad-Aware Trojan.GenericKD.38156456
Emsisoft Trojan.GenericKD.38156456 (B)
DrWeb Trojan.Siggen15.59581
TrendMicro TROJ_GEN.R002C0PL521
McAfee-GW-Edition BehavesLike.Win32.Generic.tc
Sophos Mal/Generic-S
SentinelOne Static AI – Malicious PE
GData Trojan.GenericKD.38156456
Jiangmin TrojanSpy.Stealer.jlt
MaxSecure Trojan.Malware.109650624.susgen
Avira TR/Spy.Stealer.wwqij
Antiy-AVL Trojan/Generic.ASMalwS.34E177D
Kingsoft Win32.Troj.Stealer.am.(kcloud)
Gridinsoft Trojan.Heur!.032120A1
Arcabit Trojan.Generic.D24638A8
Microsoft Trojan:Win32/Sabsik.FL.B!ml
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win.Generic.R455306
Acronis suspicious
BitDefenderTheta Gen:NN.ZexaF.34114.LL1aa0Y8c1mi
ALYac Trojan.GenericKD.38156456
MAX malware (ai score=100)
VBA32 BScope.TrojanPSW.MSIL.Reline
Malwarebytes Trojan.MalPack
TrendMicro-HouseCall TROJ_GEN.R002C0PL521
Yandex Trojan.GenAsa!l3ZfBja75G8
Ikarus Trojan.Win32.ASProtect
Fortinet W32/Asprotect.NAY!tr
AVG Win32:Trojan-gen
Panda Trj/Genetic.gen
CrowdStrike win/malicious_confidence_100% (W)

How to remove Trojan-Spy.Win32.Stealer.amlo?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago