Categories: SpyTrojan

Trojan-Spy.Win32.Stealer.aoxz removal guide

The Trojan-Spy.Win32.Stealer.aoxz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Spy.Win32.Stealer.aoxz virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Nepali
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the RedLine malware family

How to determine Trojan-Spy.Win32.Stealer.aoxz?


File Info:

name: 866ECC0F3666563D8F79.mlwpath: /opt/CAPEv2/storage/binaries/bd74928aabc7f29f9faa5fdf8e1b88c245c671381ebf74d495af09bf745f5dd4crc32: FDEAF966md5: 866ecc0f3666563d8f79ae60b49ea42dsha1: edee65f016e550de0626157d0ce15cf8252edefesha256: bd74928aabc7f29f9faa5fdf8e1b88c245c671381ebf74d495af09bf745f5dd4sha512: 7d751f784f48ead840f3c7d1ad634dd103a8a8ddb80b9f738f4aed284de326c77bb3337275e8e7eed175fd3f243232489761d6d05a49039ca0ee6e3b7dde0301ssdeep: 6144:cc4bw5wJGgzIr6FoZoDPRzre7/hX5xjYjmeDpBskPhAM1su:cc4izXsPRfeVYaex3type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T13294DF0172C0C032C19264B58C26EBF55ABAB475176A6ACBBFC81FB95F307D1A73534Asha3_384: 358e306363fea4ef61afb4dccfe046472cbb7ace55ac5d76131fafb2c5f6c0eb426678842577bd6b235d97e439afe184ep_bytes: e86f890000e978feffff8bff558bec83timestamp: 2021-05-09 19:17:12

Version Info:

FileVers: 65.51.36.16ProductVersa: 7.0.25.71InternalName: eaLatemasLegalCopyrighd: JdfglsdffaTranslations: 0x0169 0x0300

Trojan-Spy.Win32.Stealer.aoxz also known as:

Lionic Trojan.Win32.Stealer.l!c
Elastic malicious (high confidence)
DrWeb Trojan.PWS.Stealer.31716
MicroWorld-eScan Trojan.GenericKDZ.81255
FireEye Generic.mg.866ecc0f3666563d
McAfee Packed-GBE!866ECC0F3666
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 0058b7581 )
Alibaba TrojanSpy:Win32/Stealer.895e42c5
K7GW Trojan ( 0058b7581 )
Cybereason malicious.016e55
BitDefenderTheta Gen:NN.ZexaF.34062.Aq0@a8Trd2dG
Cyren W32/Kryptik.FXB.gen!Eldorado
Symantec Packed.Generic.620
ESET-NOD32 a variant of Win32/Kryptik.HNOO
TrendMicro-HouseCall TROJ_GEN.R002C0DL821
Paloalto generic.ml
Kaspersky Trojan-Spy.Win32.Stealer.aoxz
BitDefender Trojan.GenericKDZ.81255
Avast Win32:CrypterX-gen [Trj]
Tencent Win32.Trojan-spy.Stealer.Eadq
Ad-Aware Trojan.GenericKDZ.81255
Sophos ML/PE-A + Troj/Krypt-BO
TrendMicro TROJ_GEN.R002C0DL821
McAfee-GW-Edition BehavesLike.Win32.Emotet.gc
Emsisoft Trojan.Crypt (A)
SentinelOne Static AI – Malicious PE
GData Win32.Trojan.PSE.182S8MB
Avira TR/Crypt.Agent.ftfus
MAX malware (ai score=83)
Antiy-AVL Trojan/Generic.ASMalwS.34E68E8
Kingsoft Win32.Troj.Undef.(kcloud)
ViRobot Trojan.Win32.Z.Kryptik.425984.KJ
Microsoft Trojan:Win32/Azorult.RM!MTB
Cynet Malicious (score: 100)
AhnLab-V3 CoinMiner/Win.Glupteba.R456355
Acronis suspicious
VBA32 Malware-Cryptor.2LA.gen
ALYac Trojan.GenericKDZ.81255
Malwarebytes Spyware.PasswordStealer
APEX Malicious
Rising Trojan.Kryptik!1.DAF8 (CLASSIC)
Ikarus Trojan.Win32.Crypt
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Kryptik.HNOL!tr
AVG Win32:CrypterX-gen [Trj]
Panda Trj/GdSda.A
CrowdStrike win/malicious_confidence_90% (W)

How to remove Trojan-Spy.Win32.Stealer.aoxz?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 week ago