Spy Trojan

Trojan-Spy.Win32.Stealer.aowh removal tips

Malware Removal

The Trojan-Spy.Win32.Stealer.aowh is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Spy.Win32.Stealer.aowh virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Dynamic (imported) function loading detected
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is likely packed with VMProtect
  • Authenticode signature is invalid
  • Tries to suspend Cuckoo threads to prevent logging of malicious activity
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • Anomalous binary characteristics

How to determine Trojan-Spy.Win32.Stealer.aowh?


File Info:

name: 4B8CBAA43F7A17AEC5D6.mlw
path: /opt/CAPEv2/storage/binaries/1854d25b9bc2e36fffa671ab1e4d614e843b52be3709d2ac530edb2d8705e923
crc32: 7561DEA9
md5: 4b8cbaa43f7a17aec5d669999176b373
sha1: a1ad6c9373dedde5dda0d222757db5eae52a40d7
sha256: 1854d25b9bc2e36fffa671ab1e4d614e843b52be3709d2ac530edb2d8705e923
sha512: 219707dfc41ecb22ef0254911159ff95204a5c50a4130d9547f025a4c401d4509bf791cea5c22beb8bffd6e03debcd67463c35fbefc9c13d0e069d8154c4dc8d
ssdeep: 98304:smHR8eE4d16W+vMOmFhklD3PoacpTUl1TvTI810512RLHEOWb4g+Jz:smHRi+jamFed2pTUl1Tvn0H29HT7h
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T16D66237352690082F2F58C3E911BBE9575FB075A9A53ACBC14ABEDC025299E4F313D83
sha3_384: 4d33452339fd1284e18df6cc35cd0699eaee229597747cbee9d554af2f1da7bd35bcce23384d96b8567b3608d472aeef
ep_bytes: 6895a14cffe88a4146008db6ffffffff
timestamp: 2012-07-13 22:47:16

Version Info:

CompanyName: Mega Limited
FileDescription: MEGAsync
InternalName: MEGAsync.exe
LegalCopyright: Mega Limited 2021
OriginalFilename: MEGAsync.exe
ProductName: MEGAsync
ProductVersion: 4.6.1.0
Translation: 0x0409 0x04b0

Trojan-Spy.Win32.Stealer.aowh also known as:

LionicRiskware.Win32.Generic.1!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.47594304
FireEyeGeneric.mg.4b8cbaa43f7a17ae
McAfeeArtemis!4B8CBAA43F7A
AlibabaPacked:Win32/VMProtect.61d6ea95
Cybereasonmalicious.373ded
BitDefenderThetaGen:NN.ZexaE.34062.@B3@aSS64Ski
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Packed.VMProtect.YS
APEXMalicious
Paloaltogeneric.ml
KasperskyTrojan-Spy.Win32.Stealer.aowh
BitDefenderTrojan.GenericKD.47594304
AvastWin32:Trojan-gen
Ad-AwareTrojan.GenericKD.47594304
EmsisoftTrojan.GenericKD.47594304 (B)
McAfee-GW-EditionArtemis!Trojan
SophosMal/Generic-S
IkarusTrojan.Win32.VMProtect
eGambitPE.Heur.InvalidSig
AviraTR/Spy.Stealer.ybkiz
GridinsoftRansom.Win32.Sabsik.sa
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
GDataTrojan.GenericKD.47594304
CynetMalicious (score: 100)
AhnLab-V3Unwanted/Win32.RL_Agent.R305845
Acronissuspicious
MAXmalware (ai score=80)
CylanceUnsafe
TrendMicro-HouseCallTROJ_GEN.R002H07L721
RisingMalware.Heuristic!ET#89% (RDMK:cmRtazopmF38Z62m4wPqEqUVDfTt)
YandexTrojan.GenAsa!u0gH+a0TujA
SentinelOneStatic AI – Suspicious PE
FortinetW32/VMProtect.JG!tr
AVGWin32:Trojan-gen
CrowdStrikewin/malicious_confidence_60% (W)

How to remove Trojan-Spy.Win32.Stealer.aowh?

Trojan-Spy.Win32.Stealer.aowh removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment