Spy Trojan

Trojan-Spy.Win32.Stealer.aoxz removal guide

Malware Removal

The Trojan-Spy.Win32.Stealer.aoxz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Spy.Win32.Stealer.aoxz virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Nepali
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the RedLine malware family

How to determine Trojan-Spy.Win32.Stealer.aoxz?


File Info:

name: 866ECC0F3666563D8F79.mlw
path: /opt/CAPEv2/storage/binaries/bd74928aabc7f29f9faa5fdf8e1b88c245c671381ebf74d495af09bf745f5dd4
crc32: FDEAF966
md5: 866ecc0f3666563d8f79ae60b49ea42d
sha1: edee65f016e550de0626157d0ce15cf8252edefe
sha256: bd74928aabc7f29f9faa5fdf8e1b88c245c671381ebf74d495af09bf745f5dd4
sha512: 7d751f784f48ead840f3c7d1ad634dd103a8a8ddb80b9f738f4aed284de326c77bb3337275e8e7eed175fd3f243232489761d6d05a49039ca0ee6e3b7dde0301
ssdeep: 6144:cc4bw5wJGgzIr6FoZoDPRzre7/hX5xjYjmeDpBskPhAM1su:cc4izXsPRfeVYaex3
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T13294DF0172C0C032C19264B58C26EBF55ABAB475176A6ACBBFC81FB95F307D1A73534A
sha3_384: 358e306363fea4ef61afb4dccfe046472cbb7ace55ac5d76131fafb2c5f6c0eb426678842577bd6b235d97e439afe184
ep_bytes: e86f890000e978feffff8bff558bec83
timestamp: 2021-05-09 19:17:12

Version Info:

FileVers: 65.51.36.16
ProductVersa: 7.0.25.71
InternalName: eaLatemas
LegalCopyrighd: Jdfglsdffa
Translations: 0x0169 0x0300

Trojan-Spy.Win32.Stealer.aoxz also known as:

LionicTrojan.Win32.Stealer.l!c
Elasticmalicious (high confidence)
DrWebTrojan.PWS.Stealer.31716
MicroWorld-eScanTrojan.GenericKDZ.81255
FireEyeGeneric.mg.866ecc0f3666563d
McAfeePacked-GBE!866ECC0F3666
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0058b7581 )
AlibabaTrojanSpy:Win32/Stealer.895e42c5
K7GWTrojan ( 0058b7581 )
Cybereasonmalicious.016e55
BitDefenderThetaGen:NN.ZexaF.34062.Aq0@a8Trd2dG
CyrenW32/Kryptik.FXB.gen!Eldorado
SymantecPacked.Generic.620
ESET-NOD32a variant of Win32/Kryptik.HNOO
TrendMicro-HouseCallTROJ_GEN.R002C0DL821
Paloaltogeneric.ml
KasperskyTrojan-Spy.Win32.Stealer.aoxz
BitDefenderTrojan.GenericKDZ.81255
AvastWin32:CrypterX-gen [Trj]
TencentWin32.Trojan-spy.Stealer.Eadq
Ad-AwareTrojan.GenericKDZ.81255
SophosML/PE-A + Troj/Krypt-BO
TrendMicroTROJ_GEN.R002C0DL821
McAfee-GW-EditionBehavesLike.Win32.Emotet.gc
EmsisoftTrojan.Crypt (A)
SentinelOneStatic AI – Malicious PE
GDataWin32.Trojan.PSE.182S8MB
AviraTR/Crypt.Agent.ftfus
MAXmalware (ai score=83)
Antiy-AVLTrojan/Generic.ASMalwS.34E68E8
KingsoftWin32.Troj.Undef.(kcloud)
ViRobotTrojan.Win32.Z.Kryptik.425984.KJ
MicrosoftTrojan:Win32/Azorult.RM!MTB
CynetMalicious (score: 100)
AhnLab-V3CoinMiner/Win.Glupteba.R456355
Acronissuspicious
VBA32Malware-Cryptor.2LA.gen
ALYacTrojan.GenericKDZ.81255
MalwarebytesSpyware.PasswordStealer
APEXMalicious
RisingTrojan.Kryptik!1.DAF8 (CLASSIC)
IkarusTrojan.Win32.Crypt
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.HNOL!tr
AVGWin32:CrypterX-gen [Trj]
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_90% (W)

How to remove Trojan-Spy.Win32.Stealer.aoxz?

Trojan-Spy.Win32.Stealer.aoxz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment