Spy Trojan

Trojan-Spy.Win32.Stealer.aoqb (file analysis)

Malware Removal

The Trojan-Spy.Win32.Stealer.aoqb is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Spy.Win32.Stealer.aoqb virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • NtSetInformationThread: attempt to hide thread from debugger
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Expresses interest in specific running processes
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Detects Sandboxie through the presence of a library
  • Queries information on disks, possibly for anti-virtualization
  • Checks for the presence of known windows from debuggers and forensic tools
  • CAPE detected the RedLine malware family
  • Checks for the presence of known devices from debuggers and forensic tools
  • Detects VirtualBox through the presence of a device
  • Anomalous binary characteristics
  • Binary compilation timestomping detected

How to determine Trojan-Spy.Win32.Stealer.aoqb?


File Info:

name: F80418F12C03A56AC2E8.mlw
path: /opt/CAPEv2/storage/binaries/cbc5d7db8e27b2369a1d83c2d8615c1dbb6263e8b80c4b12a86493c9df093716
crc32: E73E0F3F
md5: f80418f12c03a56ac2e8d8b189c13750
sha1: cd0b728375e4e178b50bca8ad65ce79aede30d37
sha256: cbc5d7db8e27b2369a1d83c2d8615c1dbb6263e8b80c4b12a86493c9df093716
sha512: e3fb85cc08a94193528ecc760b58904df47aa302419267c5b3386468e1d7fdece63fee05d8d95a083637b70a24035d3123c94463111ba372b39fcc69787aa196
ssdeep: 12288:xNswLqqFf67gs80YX3oXL5smEQBvyGBBAflgFxaDY:Dqi4guYXYXhjyqBANgFxaDY
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T175C412762C70349EEC508BB41F79D5B0063FDCA5B0A1878A62F0B29A273683D4B7467D
sha3_384: 747bbee0321932b1ac77d69dd3658c61267a94290ed080104634944e31ef4478ceb0b16ca990bc3e4049a68735aff568
ep_bytes: eb05f7ccf96f1f50eb05699e065b25e8
timestamp: 2047-05-06 06:54:58

Version Info:

FileDescription: AdGuard Web Installer
LegalCopyright: (C) 2009-2018 Adguard Software Ltd
ProductName: AdGuard Web Installer
ProductVersion: 1.0
CompanyName: Adguard Software Ltd
Translation: 0x0409 0x04b0

Trojan-Spy.Win32.Stealer.aoqb also known as:

BkavW32.SzofikingO.Trojan
LionicTrojan.Win32.Stealer.l!c
Elasticmalicious (high confidence)
DrWebTrojan.PWS.Siggen3.7994
MicroWorld-eScanTrojan.GenericKD.47670562
FireEyeGeneric.mg.f80418f12c03a56a
CAT-QuickHealTrojanSpy.Stealer
McAfeeRDN/RedLineStealer
CylanceUnsafe
SangforSpyware.Win32.Stealer.aoqb
K7AntiVirusTrojan ( 0058b8a11 )
AlibabaTrojanSpy:Win32/Stealer.42ae383d
K7GWTrojan ( 0058b8a11 )
Cybereasonmalicious.375e4e
BitDefenderThetaGen:NN.ZexaF.34114.Iq3@aGCVVKli
VirITTrojan.Win32.Genus.KZY
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Packed.Obsidium.CZ
TrendMicro-HouseCallTROJ_GEN.R002C0PLA21
Paloaltogeneric.ml
KasperskyTrojan-Spy.Win32.Stealer.aoqb
BitDefenderTrojan.GenericKD.47670562
AvastWin32:TrojanX-gen [Trj]
Ad-AwareTrojan.GenericKD.47670562
EmsisoftTrojan.GenericKD.47670562 (B)
Comodofls.noname@0
ZillyaTrojan.Stealer.Win32.20550
TrendMicroTROJ_GEN.R002C0PLA21
McAfee-GW-EditionRDN/RedLineStealer
SophosMal/Generic-S
IkarusTrojan.SuspectCRC
JiangminTrojanSpy.Stealer.jri
WebrootW32.Trojan.Gen
AviraTR/Spy.Stealer.dryej
MAXmalware (ai score=100)
Antiy-AVLTrojan/Generic.ASMalwS.34E8E42
KingsoftWin32.Heur.KVMH015.a.(kcloud)
GridinsoftRansom.Win32.Sabsik.sa
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
ViRobotTrojan.Win32.Z.Sabsik.572864
GDataWin32.Trojan-Stealer.CredStealer.NSVKXV
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Exploit.R458458
Acronissuspicious
VBA32TScope.Malware-Cryptor.SB
ALYacTrojan.GenericKD.47670562
MalwarebytesSpyware.PasswordStealer
APEXMalicious
RisingTrojan.Generic@ML.99 (RDMK:Sj8jg44IUTAXgWvBWuUEPw)
YandexTrojanSpy.Stealer!6w9ycB7xM4w
SentinelOneStatic AI – Suspicious PE
FortinetW32/PossibleThreat
AVGWin32:TrojanX-gen [Trj]
PandaTrj/CI.A
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan-Spy.Win32.Stealer.aoqb?

Trojan-Spy.Win32.Stealer.aoqb removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment