Categories: SpyTrojan

Trojan-Spy.Win32.Stealer.aowo removal instruction

The Trojan-Spy.Win32.Stealer.aowo is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Spy.Win32.Stealer.aowo virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • CAPE detected the RedLine malware family
  • Checks the version of Bios, possibly for anti-virtualization
  • Detects VirtualBox through the presence of a registry key
  • Anomalous binary characteristics
  • Binary compilation timestomping detected

How to determine Trojan-Spy.Win32.Stealer.aowo?


File Info:

name: 52CFD35F337CA837D31D.mlwpath: /opt/CAPEv2/storage/binaries/5975e737584ddf2601c02e5918a79dad7531df0e13dca922f0525f66bec4b448crc32: E55DFABDmd5: 52cfd35f337ca837d31df0a95ce2a55esha1: 88eb919fa2761f739f02a025e4f9bf1fd340b6ffsha256: 5975e737584ddf2601c02e5918a79dad7531df0e13dca922f0525f66bec4b448sha512: b584282f6f5396c3bbed7835be67420aa14d11b9c42a88b0e3413a07a6164c22d6f50d845d05f48cb95d84fd9545d0b9e25e581324a08b3a95ced9f048d41d73ssdeep: 24576:XsoFdKkWRoohlLUI9AMNo9p2mbfmqFycZm4lZD3Ya10Hue4MBSYcQkEaHNYK3Kyh:XrHW6ilLU1Eor3Fg4lBIM0Hue1BSYcQ4type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T11E6533CD93995329E1CD24F89ABA0ABC32D1126607DA84B5F7C2EECF5CA8453C9501FDsha3_384: cb8123e508a81dabce6ccdf134aeca29d0df8048f495124f3bacdbdb486fb12f4d223ac45a1f7f2b37e3e995122cba6fep_bytes: 6801407700e801000000c3c3187417cctimestamp: 2041-02-14 23:29:17

Version Info:

Comments: g2RRpRoyCompanyName: jjjnO8i7hFileDescription: 2odTlKFileVersion: 9,11,14,0InternalName: zMn5ngLegalCopyright: bcrPGlOriginalFilename: s8zPcyProductName: 89Cls6BProductVersion: 9,11,14,0Assembly Version: 9,11,14,0Translation: 0x0000 0x04b0

Trojan-Spy.Win32.Stealer.aowo also known as:

Bkav W32.AIDetect.malware2
Lionic Trojan.Win32.Stealer.i!c
Elastic malicious (high confidence)
DrWeb Trojan.Siggen16.1362
MicroWorld-eScan Trojan.GenericKD.47638509
FireEye Generic.mg.52cfd35f337ca837
McAfee GenericRXRA-NF!52CFD35F337C
Cylance Unsafe
Sangfor Trojan.Win32.GenKryptik.FOLT
K7AntiVirus Trojan ( 0058b6cb1 )
Alibaba TrojanSpy:Win32/Stealer.5c8d3281
K7GW Trojan ( 0058b6cb1 )
BitDefenderTheta Gen:NN.ZexaF.34114.AD1aaCDKB2o
Cyren W32/Stealer.S.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Packed.Asprotect.KT
TrendMicro-HouseCall TrojanSpy.Win32.STEALER.USMANL821
Avast Win32:Trojan-gen
Kaspersky Trojan-Spy.Win32.Stealer.aowo
BitDefender Trojan.GenericKD.47638509
ViRobot Trojan.Win32.Z.Win.1484512
Tencent Win32.Trojan-spy.Stealer.Swbn
Ad-Aware Trojan.GenericKD.47638509
Emsisoft Trojan.GenericKD.47638509 (B)
Zillya Trojan.GenKryptik.Win32.116863
TrendMicro TrojanSpy.Win32.STEALER.USMANL821
McAfee-GW-Edition BehavesLike.Win32.Generic.tc
Sophos Mal/Generic-S
Paloalto generic.ml
GData Trojan.GenericKD.47638509
Jiangmin TrojanSpy.Stealer.kzq
Avira TR/AD.RedLineSteal.cjshc
Antiy-AVL Trojan/Win32.Generic
Kingsoft Win32.Troj.Stealer.AO.(kcloud)
Gridinsoft Ransom.Win32.Sabsik.ns
Microsoft Trojan:Win32/Sabsik!ml
AhnLab-V3 Infostealer/Win.RedLine.R456545
Acronis suspicious
VBA32 BScope.Backdoor.MSIL.Noancooe
ALYac Trojan.GenericKD.47638509
MAX malware (ai score=100)
Malwarebytes Trojan.MalPack
APEX Malicious
Yandex Trojan.GenAsa!l3ZfBja75G8
SentinelOne Static AI – Malicious PE
Fortinet W32/Agent.707A!tr
AVG Win32:Trojan-gen
Panda Trj/Genetic.gen
CrowdStrike win/malicious_confidence_100% (W)

How to remove Trojan-Spy.Win32.Stealer.aowo?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

Malware.AI.4236114460 removal instruction

The Malware.AI.4236114460 is considered dangerous by lots of security experts. When this infection is active,…

4 mins ago

What is “TrojanDownloader:Win32/Beebone.IR”?

The TrojanDownloader:Win32/Beebone.IR is considered dangerous by lots of security experts. When this infection is active,…

19 mins ago

How to remove “Malware.AI.3856697558”?

The Malware.AI.3856697558 is considered dangerous by lots of security experts. When this infection is active,…

24 mins ago

BrowseFox.Adware.AdInjector.DDS information

The BrowseFox.Adware.AdInjector.DDS is considered dangerous by lots of security experts. When this infection is active,…

24 mins ago

Win32:AutoRun-BSW [Wrm] malicious file

The Win32:AutoRun-BSW [Wrm] is considered dangerous by lots of security experts. When this infection is…

1 hour ago

About “MSIL/TrojanDownloader.Agent.QQN” infection

The MSIL/TrojanDownloader.Agent.QQN is considered dangerous by lots of security experts. When this infection is active,…

2 hours ago