Categories: SpyTrojan

Trojan-Spy.Win32.Stealer.aowh removal tips

The Trojan-Spy.Win32.Stealer.aowh is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Spy.Win32.Stealer.aowh virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Dynamic (imported) function loading detected
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is likely packed with VMProtect
  • Authenticode signature is invalid
  • Tries to suspend Cuckoo threads to prevent logging of malicious activity
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • Anomalous binary characteristics

How to determine Trojan-Spy.Win32.Stealer.aowh?


File Info:

name: 4B8CBAA43F7A17AEC5D6.mlwpath: /opt/CAPEv2/storage/binaries/1854d25b9bc2e36fffa671ab1e4d614e843b52be3709d2ac530edb2d8705e923crc32: 7561DEA9md5: 4b8cbaa43f7a17aec5d669999176b373sha1: a1ad6c9373dedde5dda0d222757db5eae52a40d7sha256: 1854d25b9bc2e36fffa671ab1e4d614e843b52be3709d2ac530edb2d8705e923sha512: 219707dfc41ecb22ef0254911159ff95204a5c50a4130d9547f025a4c401d4509bf791cea5c22beb8bffd6e03debcd67463c35fbefc9c13d0e069d8154c4dc8dssdeep: 98304:smHR8eE4d16W+vMOmFhklD3PoacpTUl1TvTI810512RLHEOWb4g+Jz:smHRi+jamFed2pTUl1Tvn0H29HT7htype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T16D66237352690082F2F58C3E911BBE9575FB075A9A53ACBC14ABEDC025299E4F313D83sha3_384: 4d33452339fd1284e18df6cc35cd0699eaee229597747cbee9d554af2f1da7bd35bcce23384d96b8567b3608d472aeefep_bytes: 6895a14cffe88a4146008db6fffffffftimestamp: 2012-07-13 22:47:16

Version Info:

CompanyName: Mega LimitedFileDescription: MEGAsyncInternalName: MEGAsync.exeLegalCopyright: Mega Limited 2021OriginalFilename: MEGAsync.exeProductName: MEGAsyncProductVersion: 4.6.1.0Translation: 0x0409 0x04b0

Trojan-Spy.Win32.Stealer.aowh also known as:

Lionic Riskware.Win32.Generic.1!c
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.GenericKD.47594304
FireEye Generic.mg.4b8cbaa43f7a17ae
McAfee Artemis!4B8CBAA43F7A
Alibaba Packed:Win32/VMProtect.61d6ea95
Cybereason malicious.373ded
BitDefenderTheta Gen:NN.ZexaE.34062.@B3@aSS64Ski
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Packed.VMProtect.YS
APEX Malicious
Paloalto generic.ml
Kaspersky Trojan-Spy.Win32.Stealer.aowh
BitDefender Trojan.GenericKD.47594304
Avast Win32:Trojan-gen
Ad-Aware Trojan.GenericKD.47594304
Emsisoft Trojan.GenericKD.47594304 (B)
McAfee-GW-Edition Artemis!Trojan
Sophos Mal/Generic-S
Ikarus Trojan.Win32.VMProtect
eGambit PE.Heur.InvalidSig
Avira TR/Spy.Stealer.ybkiz
Gridinsoft Ransom.Win32.Sabsik.sa
Microsoft Trojan:Win32/Sabsik.FL.B!ml
GData Trojan.GenericKD.47594304
Cynet Malicious (score: 100)
AhnLab-V3 Unwanted/Win32.RL_Agent.R305845
Acronis suspicious
MAX malware (ai score=80)
Cylance Unsafe
TrendMicro-HouseCall TROJ_GEN.R002H07L721
Rising Malware.Heuristic!ET#89% (RDMK:cmRtazopmF38Z62m4wPqEqUVDfTt)
Yandex Trojan.GenAsa!u0gH+a0TujA
SentinelOne Static AI – Suspicious PE
Fortinet W32/VMProtect.JG!tr
AVG Win32:Trojan-gen
CrowdStrike win/malicious_confidence_60% (W)

How to remove Trojan-Spy.Win32.Stealer.aowh?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago