Spy Trojan

Should I remove “Trojan-Spy.Win32.Stealer.aomm”?

Malware Removal

The Trojan-Spy.Win32.Stealer.aomm is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Spy.Win32.Stealer.aomm virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • NtSetInformationThread: attempt to hide thread from debugger
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Expresses interest in specific running processes
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Serbian (Cyrillic)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Detects Sandboxie through the presence of a library
  • Queries information on disks, possibly for anti-virtualization
  • Checks for the presence of known windows from debuggers and forensic tools
  • CAPE detected the RedLine malware family
  • Checks for the presence of known devices from debuggers and forensic tools
  • Detects VirtualBox through the presence of a device
  • Anomalous binary characteristics
  • Binary compilation timestomping detected

How to determine Trojan-Spy.Win32.Stealer.aomm?


File Info:

name: 8D3DCFB2ADBB29CCDF6F.mlw
path: /opt/CAPEv2/storage/binaries/c8ee4f813016ec8b590b4e588817c16fa7e8cea9a1b0365254254a5b01d898f6
crc32: EAD971F3
md5: 8d3dcfb2adbb29ccdf6f6e15958c8c14
sha1: 659efa9597bbc44d66d1f56859fff637973b3845
sha256: c8ee4f813016ec8b590b4e588817c16fa7e8cea9a1b0365254254a5b01d898f6
sha512: 4da46b66f372575b8df9d36264fb22bb596f8eb80e797f0b9696540e3d5fefca3702c672eb19ca6eb380c633b1b9e6707b3dbbce60f07e1659b0bf7782851022
ssdeep: 6144:bMQiDQK6HawT5aU/Vvpl8wAjQCPsVWC1qmLZUvaoz6FA6EhDiuWsLDb6Yp5M:b2UK6laUR/8XDPstUyo+FA6WT5b
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T116C4E194F961C173C0784BF02946FEBA168A7C39F8DA4C9A10F975817D6F9530E2263B
sha3_384: e16ba98ddb83d7bc73635ef0e7c77bbfe0d5a20aa46fd8a15ccb516fd990cbeb5a4d4b56e106e53537f9477923097144
ep_bytes: eb058f678b706b50eb0589a1f4dfffe8
timestamp: 2067-11-28 08:44:14

Version Info:

CompanyName: Google LLC
FileDescription: Google Update Setup
FileVersion: 1.3.35.452
InternalName: Google Update Setup
LegalCopyright: Copyright 2018 Google LLC
OriginalFilename: GoogleUpdateSetup.exe
ProductName: Google Update
ProductVersion: 1.3.35.452
LanguageId: en
Translation: 0x0409 0x04b0

Trojan-Spy.Win32.Stealer.aomm also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Stealer.l!c
MicroWorld-eScanTrojan.GenericKD.47583788
FireEyeGeneric.mg.8d3dcfb2adbb29cc
ALYacTrojan.GenericKD.47583788
CylanceUnsafe
K7AntiVirusTrojan ( 0058b7f71 )
AlibabaTrojanSpy:Win32/Stealer.e0694de7
K7GWTrojan ( 0058b7f71 )
Cybereasonmalicious.597bbc
BitDefenderThetaGen:NN.ZexaF.34084.Iq3@aKB6nLfQ
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Packed.Obsidium.CU
Paloaltogeneric.ml
KasperskyTrojan-Spy.Win32.Stealer.aomm
BitDefenderTrojan.GenericKD.47583788
AvastWin32:Trojan-gen
Ad-AwareTrojan.GenericKD.47583788
EmsisoftTrojan.GenericKD.47583788 (B)
DrWebTrojan.PWS.Siggen3.7936
McAfee-GW-EditionBehavesLike.Win32.Dropper.hc
SophosMal/Generic-S
IkarusTrojan-Spy.Win32.CredStealer
GDataWin32.Trojan-Stealer.CredStealer.HBR27T
WebrootW32.Trojan.Gen
MAXmalware (ai score=84)
KingsoftWin32.Troj.Undef.(kcloud)
GridinsoftRansom.Win32.Sabsik.sa
ArcabitTrojan.Generic.D2D6122C
APEXMalicious
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 100)
Acronissuspicious
McAfeeArtemis!8D3DCFB2ADBB
VBA32TScope.Malware-Cryptor.SB
RisingTrojan.Generic@ML.98 (RDML:FyoO2htNBRLk13iz8K46HA)
YandexTrojanSpy.Stealer!qYGtAJb/Qew
SentinelOneStatic AI – Suspicious PE
FortinetW32/PossibleThreat
AVGWin32:Trojan-gen
PandaTrj/CI.A
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan-Spy.Win32.Stealer.aomm?

Trojan-Spy.Win32.Stealer.aomm removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment