Spy Trojan

Trojan-Spy.Win32.Stealer.aowo removal instruction

Malware Removal

The Trojan-Spy.Win32.Stealer.aowo is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Spy.Win32.Stealer.aowo virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • CAPE detected the RedLine malware family
  • Checks the version of Bios, possibly for anti-virtualization
  • Detects VirtualBox through the presence of a registry key
  • Anomalous binary characteristics
  • Binary compilation timestomping detected

How to determine Trojan-Spy.Win32.Stealer.aowo?


File Info:

name: 52CFD35F337CA837D31D.mlw
path: /opt/CAPEv2/storage/binaries/5975e737584ddf2601c02e5918a79dad7531df0e13dca922f0525f66bec4b448
crc32: E55DFABD
md5: 52cfd35f337ca837d31df0a95ce2a55e
sha1: 88eb919fa2761f739f02a025e4f9bf1fd340b6ff
sha256: 5975e737584ddf2601c02e5918a79dad7531df0e13dca922f0525f66bec4b448
sha512: b584282f6f5396c3bbed7835be67420aa14d11b9c42a88b0e3413a07a6164c22d6f50d845d05f48cb95d84fd9545d0b9e25e581324a08b3a95ced9f048d41d73
ssdeep: 24576:XsoFdKkWRoohlLUI9AMNo9p2mbfmqFycZm4lZD3Ya10Hue4MBSYcQkEaHNYK3Kyh:XrHW6ilLU1Eor3Fg4lBIM0Hue1BSYcQ4
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T11E6533CD93995329E1CD24F89ABA0ABC32D1126607DA84B5F7C2EECF5CA8453C9501FD
sha3_384: cb8123e508a81dabce6ccdf134aeca29d0df8048f495124f3bacdbdb486fb12f4d223ac45a1f7f2b37e3e995122cba6f
ep_bytes: 6801407700e801000000c3c3187417cc
timestamp: 2041-02-14 23:29:17

Version Info:

Comments: g2RRpRoy
CompanyName: jjjnO8i7h
FileDescription: 2odTlK
FileVersion: 9,11,14,0
InternalName: zMn5ng
LegalCopyright: bcrPGl
OriginalFilename: s8zPcy
ProductName: 89Cls6B
ProductVersion: 9,11,14,0
Assembly Version: 9,11,14,0
Translation: 0x0000 0x04b0

Trojan-Spy.Win32.Stealer.aowo also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Stealer.i!c
Elasticmalicious (high confidence)
DrWebTrojan.Siggen16.1362
MicroWorld-eScanTrojan.GenericKD.47638509
FireEyeGeneric.mg.52cfd35f337ca837
McAfeeGenericRXRA-NF!52CFD35F337C
CylanceUnsafe
SangforTrojan.Win32.GenKryptik.FOLT
K7AntiVirusTrojan ( 0058b6cb1 )
AlibabaTrojanSpy:Win32/Stealer.5c8d3281
K7GWTrojan ( 0058b6cb1 )
BitDefenderThetaGen:NN.ZexaF.34114.AD1aaCDKB2o
CyrenW32/Stealer.S.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Packed.Asprotect.KT
TrendMicro-HouseCallTrojanSpy.Win32.STEALER.USMANL821
AvastWin32:Trojan-gen
KasperskyTrojan-Spy.Win32.Stealer.aowo
BitDefenderTrojan.GenericKD.47638509
ViRobotTrojan.Win32.Z.Win.1484512
TencentWin32.Trojan-spy.Stealer.Swbn
Ad-AwareTrojan.GenericKD.47638509
EmsisoftTrojan.GenericKD.47638509 (B)
ZillyaTrojan.GenKryptik.Win32.116863
TrendMicroTrojanSpy.Win32.STEALER.USMANL821
McAfee-GW-EditionBehavesLike.Win32.Generic.tc
SophosMal/Generic-S
Paloaltogeneric.ml
GDataTrojan.GenericKD.47638509
JiangminTrojanSpy.Stealer.kzq
AviraTR/AD.RedLineSteal.cjshc
Antiy-AVLTrojan/Win32.Generic
KingsoftWin32.Troj.Stealer.AO.(kcloud)
GridinsoftRansom.Win32.Sabsik.ns
MicrosoftTrojan:Win32/Sabsik!ml
AhnLab-V3Infostealer/Win.RedLine.R456545
Acronissuspicious
VBA32BScope.Backdoor.MSIL.Noancooe
ALYacTrojan.GenericKD.47638509
MAXmalware (ai score=100)
MalwarebytesTrojan.MalPack
APEXMalicious
YandexTrojan.GenAsa!l3ZfBja75G8
SentinelOneStatic AI – Malicious PE
FortinetW32/Agent.707A!tr
AVGWin32:Trojan-gen
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan-Spy.Win32.Stealer.aowo?

Trojan-Spy.Win32.Stealer.aowo removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment