Spy Trojan

Trojan-Spy.Win32.Stealer.aogt (file analysis)

Malware Removal

The Trojan-Spy.Win32.Stealer.aogt is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Spy.Win32.Stealer.aogt virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • NtSetInformationThread: attempt to hide thread from debugger
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Expresses interest in specific running processes
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Detects Sandboxie through the presence of a library
  • Queries information on disks, possibly for anti-virtualization
  • Checks for the presence of known windows from debuggers and forensic tools
  • CAPE detected the RedLine malware family
  • Checks for the presence of known devices from debuggers and forensic tools
  • Detects VirtualBox through the presence of a device
  • Anomalous binary characteristics
  • Binary compilation timestomping detected

How to determine Trojan-Spy.Win32.Stealer.aogt?


File Info:

name: F48FE4DD0D688128DB7F.mlw
path: /opt/CAPEv2/storage/binaries/fa17013d4ed6676c54b4ed606ae9442604d8acb2d82df4f89c1010c34fc74883
crc32: 2C298E00
md5: f48fe4dd0d688128db7f67c8871948c6
sha1: 5a5989e76743148ab585490f5e5bf111db5763c4
sha256: fa17013d4ed6676c54b4ed606ae9442604d8acb2d82df4f89c1010c34fc74883
sha512: e308287e107068dddcd62cba6696893c558a60a54cf5a3e00c88ef3a4bb2795f980fa51ccdc98f7cca1189ea2201b07d3dea2adf73d40fccdf2148851260794c
ssdeep: 24576:xAL/Curaa7IYsBRSGhTlBU74yOX/c0s630GnCVo:xAL6u+a7HeBD9X/c7630A
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T13A25797792CA8D0CEB94867F6ADCA4C5343B2F1FED6A707D22963B0522F95BC02D8415
sha3_384: 8a8346de58e7035ec1c1429dccd23404846faa3d03587f7488d43c4191d8913e45392aad0f186b0b8ba129994652df45
ep_bytes: eb0501a133fb6d50eb050ba7033a3de8
timestamp: 2085-07-02 23:01:06

Version Info:

CompanyName: Oracle Corporation
FileDescription: Java(TM) Platform SE binary
FileVersion: 8.0.3110.11
Full Version: 1.8.0_311-b11
InternalName: mlib_image
LegalCopyright: Copyright © 2021
OriginalFilename: mlib_image.dll
ProductName: Java(TM) Platform SE 8
ProductVersion: 8.0.3110.11
Translation: 0x0000 0x04b0

Trojan-Spy.Win32.Stealer.aogt also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.ShellCode.3!c
DrWebTrojan.PWS.Siggen3.7908
MicroWorld-eScanTrojan.GenericKDZ.81287
FireEyeTrojan.GenericKDZ.81287
McAfeeArtemis!F48FE4DD0D68
CylanceUnsafe
K7AntiVirusTrojan ( 0058b79c1 )
AlibabaTrojanSpy:Win32/Stealer.9860e897
K7GWTrojan ( 0058b79c1 )
BitDefenderThetaGen:NN.ZexaF.34084.ar3@aiLsxcai
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Packed.Obsidium.CS
TrendMicro-HouseCallTrojan.Win32.STEALER.USMANL821
Paloaltogeneric.ml
KasperskyTrojan-Spy.Win32.Stealer.aogt
BitDefenderTrojan.GenericKDZ.81287
AvastWin32:Malware-gen
Ad-AwareTrojan.GenericKDZ.81287
EmsisoftTrojan.GenericKDZ.81287 (B)
TrendMicroTrojan.Win32.STEALER.USMANL821
McAfee-GW-EditionArtemis!Trojan
SophosMal/Generic-S
IkarusTrojan.Win32.Obsidium
GDataTrojan.GenericKDZ.81287
eGambitUnsafe.AI_Score_99%
AviraTR/Spy.Stealer.csjva
GridinsoftRansom.Win32.Sabsik.sa
ArcabitTrojan.Generic.D13D87
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 100)
Acronissuspicious
VBA32BScope.Trojan.Packed
ALYacTrojan.GenericKDZ.81287
MAXmalware (ai score=81)
MalwarebytesTrojan.ShellCode
APEXMalicious
RisingTrojan.Generic@ML.89 (RDMK:Oq8b+NLrFidfBlj1lJ2ZGg)
YandexTrojanSpy.Stealer!JWo6FclCw8U
FortinetW32/PossibleThreat
WebrootW32.Adware.Gen
AVGWin32:Malware-gen
PandaTrj/Agent.FUM
CrowdStrikewin/malicious_confidence_90% (W)

How to remove Trojan-Spy.Win32.Stealer.aogt?

Trojan-Spy.Win32.Stealer.aogt removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment