Categories: SpyTrojan

Trojan-Spy.Win32.Stealer.aovo removal instruction

The Trojan-Spy.Win32.Stealer.aovo is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Spy.Win32.Stealer.aovo virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Dynamic (imported) function loading detected
  • Authenticode signature is invalid
  • Created a process from a suspicious location
  • Creates a hidden or system file
  • Anomalous binary characteristics

How to determine Trojan-Spy.Win32.Stealer.aovo?


File Info:

name: 7D5A0DD9466D0771C587.mlwpath: /opt/CAPEv2/storage/binaries/adb2c9a285c81e8dfc7745fab9f33033237f6a2205ef69a49def5f6e18a76bf7crc32: 7136BA59md5: 7d5a0dd9466d0771c5876f024f06db44sha1: 8f24149424ad8df8f796f7190f86ea239b9ebd2dsha256: adb2c9a285c81e8dfc7745fab9f33033237f6a2205ef69a49def5f6e18a76bf7sha512: 04a4bbf27269c2d65d9304153fc1586c8efdf7ad9d924992d338b222e744cac9029727bc1063d878633b371ba0030286e40be17da1e9f97b95eb44dc76db9001ssdeep: 196608:txRcsdEq/2a9S4ASfkeHGoreE/COiOHXeHz:txis2q/2aZHsEyAHHOHztype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1C2A633A2D48218C1D98393F0D683C2B096B772D456728C6EF5BE271357176632F2AD2Fsha3_384: 1c9c7ffbc3cd5da9f9355b3534eeaac0b1b209d342feea41fac57cd1c6664c92d2f69c6289ddda8566c300d4120166e4ep_bytes: e8391799006a00ff15a440d900c3d300timestamp: 2021-12-07 02:10:43

Version Info:

0: [No Data]

Trojan-Spy.Win32.Stealer.aovo also known as:

Lionic Trojan.Win32.Agent.b!c
Elastic malicious (high confidence)
DrWeb Trojan.PWS.Siggen3.8008
MicroWorld-eScan Gen:Variant.Razy.931651
FireEye Generic.mg.7d5a0dd9466d0771
CAT-QuickHeal TrojanDropper.Agent
ALYac Gen:Variant.Razy.931651
Cylance Unsafe
CrowdStrike win/malicious_confidence_90% (W)
Alibaba Trojan:Win32/GenKryptik.73db9274
K7GW Trojan ( 005825481 )
K7AntiVirus Trojan ( 005825481 )
BitDefenderTheta Gen:NN.ZexaF.34062.@pW@aqTdnbk
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/GenKryptik.FKNU
TrendMicro-HouseCall TROJ_GEN.R002C0DL721
Paloalto generic.ml
Kaspersky Trojan-Spy.Win32.Stealer.aovo
BitDefender Gen:Variant.Razy.931651
Avast Win32:TrojanX-gen [Trj]
Tencent Win32.Trojan.Genkryptik.Ajly
Ad-Aware Gen:Variant.Razy.931651
Sophos ML/PE-A
TrendMicro TROJ_GEN.R002C0DL721
McAfee-GW-Edition BehavesLike.Win32.TrojanVeil.th
Emsisoft Gen:Variant.Razy.931651 (B)
Ikarus Trojan.Win32.Krypt
Avira HEUR/AGEN.1119113
Antiy-AVL Trojan/Generic.ASMalwS.34E67C4
Gridinsoft Ransom.Win32.Wacatac.sa
Microsoft VirTool:Win32/Pucrpt.A!MTB
GData Gen:Variant.Razy.931651
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win.Generic.R442079
Acronis suspicious
McAfee Artemis!7D5A0DD9466D
MAX malware (ai score=83)
VBA32 BScope.Trojan.Wacatac
Malwarebytes Backdoor.AsyncRAT
APEX Malicious
Yandex TrojanSpy.Stealer!BHXe1x3kFLc
SentinelOne Static AI – Malicious PE
Fortinet W32/Emotet.5C62!tr
AVG Win32:TrojanX-gen [Trj]
Cybereason malicious.9466d0
Panda Trj/GdSda.A

How to remove Trojan-Spy.Win32.Stealer.aovo?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago