Spy Trojan

Trojan-Spy.Win32.Stealer.aoqk removal guide

Malware Removal

The Trojan-Spy.Win32.Stealer.aoqk is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Spy.Win32.Stealer.aoqk virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • NtSetInformationThread: attempt to hide thread from debugger
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Expresses interest in specific running processes
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Detects Sandboxie through the presence of a library
  • Queries information on disks, possibly for anti-virtualization
  • Checks for the presence of known windows from debuggers and forensic tools
  • CAPE detected the RedLine malware family
  • Checks for the presence of known devices from debuggers and forensic tools
  • Detects VirtualBox through the presence of a device
  • Anomalous binary characteristics
  • Binary compilation timestomping detected

How to determine Trojan-Spy.Win32.Stealer.aoqk?


File Info:

name: 9753FCFC4F6D3C1C7C49.mlw
path: /opt/CAPEv2/storage/binaries/029ab5454401a5c37fca1c8dcd240b6727cf0ccb8c5aa1d121196e2a76db5f4d
crc32: 90233FDD
md5: 9753fcfc4f6d3c1c7c4928e0285ac883
sha1: ae3cabef7e0474fdf55f9f23336ee0a2de5d20ad
sha256: 029ab5454401a5c37fca1c8dcd240b6727cf0ccb8c5aa1d121196e2a76db5f4d
sha512: e91092e034ac4fc1884887f18031605033e5e56d6f845fa92ccbdef3dd231c5070be588b21c5993dd2d33e7b5b44b5608570389fe411eff04d542fc064753aac
ssdeep: 12288:x8Hw84Yzm6K7NWO2g2uZo+7EDBc1q71UO1+Y0wglI1y6NG:iQ8VVyNX2g2uuMEDBSOB0nlI1xNG
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T19BB423533253A49BDA921FBFFD8616B4AA017CBC02B1829B73D33D07656A182FC74752
sha3_384: e2d0cdabd9cd2250b2c676a14d9629830cf00fea5cfa58b78641cdf2466dc2f5ff8ee2af3e706566aed70d05e9f21baf
ep_bytes: eb05d199dba4ef50eb05c720baeccee8
timestamp: 2094-10-04 11:59:59

Version Info:

FileDescription: AdGuard Web Installer
LegalCopyright: (C) 2009-2018 Adguard Software Ltd
ProductName: AdGuard Web Installer
ProductVersion: 1.0
CompanyName: Adguard Software Ltd
Translation: 0x0409 0x04b0

Trojan-Spy.Win32.Stealer.aoqk also known as:

LionicTrojan.Win32.Stealer.l!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.38232155
FireEyeGeneric.mg.9753fcfc4f6d3c1c
CAT-QuickHealTrojanSpy.Stealer
McAfeeRDN/RedLineStealer
CylanceUnsafe
ZillyaTrojan.Obsidium.Win32.2110
SangforTrojan.Win32.Sabsik.FL
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojanSpy:Win32/Stealer.bda3fc21
K7GWTrojan ( 0058b8791 )
K7AntiVirusTrojan ( 0058b8791 )
BitDefenderThetaGen:NN.ZexaF.34114.Hq3@aGunFOdi
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Packed.Obsidium.CZ
TrendMicro-HouseCallTROJ_GEN.R011C0WLA21
Paloaltogeneric.ml
KasperskyTrojan-Spy.Win32.Stealer.aoqk
BitDefenderTrojan.GenericKD.38232155
AvastWin32:Trojan-gen
TencentWin32.Trojan-spy.Stealer.Htbv
Ad-AwareTrojan.GenericKD.38232155
EmsisoftTrojan.GenericKD.38232155 (B)
ComodoTrojWare.Win32.Agent.qiddn@0
DrWebTrojan.PWS.Siggen3.8012
TrendMicroTROJ_GEN.R011C0WLA21
McAfee-GW-EditionRDN/RedLineStealer
SophosMal/Generic-S
IkarusTrojan.SuspectCRC
GDataWin32.Trojan-Stealer.CredStealer.FYZRCO
JiangminTrojanSpy.Stealer.keb
WebrootW32.Trojan.Gen
AviraTR/Spy.Stealer.hociv
MAXmalware (ai score=100)
Antiy-AVLTrojan/Generic.ASMalwS.34EB597
KingsoftWin32.Troj.Undef.(kcloud)
GridinsoftMalware.Win32.GenericMC.cc
ViRobotTrojan.Win32.Z.Undef.541936
APEXMalicious
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 100)
AhnLab-V3Infostealer/Win.RedLine.R458178
Acronissuspicious
VBA32TScope.Malware-Cryptor.SB
MalwarebytesSpyware.PasswordStealer
RisingTrojan.Generic@ML.99 (RDMK:I8DwNP1G7hqr+OzsIrDmUQ)
YandexTrojan.Obsidium!yFDc8S03fk8
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.133537422.susgen
FortinetW32/PossibleThreat
AVGWin32:Trojan-gen
Cybereasonmalicious.f7e047
PandaTrj/Genetic.gen

How to remove Trojan-Spy.Win32.Stealer.aoqk?

Trojan-Spy.Win32.Stealer.aoqk removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment