Spy Trojan

Trojan-Spy.Win32.Stealer.auua removal guide

Malware Removal

The Trojan-Spy.Win32.Stealer.auua is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Spy.Win32.Stealer.auua virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Divehi
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the RedLine malware family

How to determine Trojan-Spy.Win32.Stealer.auua?


File Info:

name: 73DB08E120A6B3FC2498.mlw
path: /opt/CAPEv2/storage/binaries/c744d10d3b24c5e2bd4ef3cdc2408494784729afce0994a00f685e8d04eba49e
crc32: E392A3BE
md5: 73db08e120a6b3fc24981057db947035
sha1: 0517fefab59046706669b5f2d95fc50298b3b9d4
sha256: c744d10d3b24c5e2bd4ef3cdc2408494784729afce0994a00f685e8d04eba49e
sha512: 2f6b8019eee4ebb39acc0f5c564559672e3cf10ebb201c6198093b8430262f8a2f1ed0f699001c4a47ef98402f331a70f90fc37ee2b17205317f1d3fb04dc5a7
ssdeep: 12288:IPVzN0Q9wdVtOaActEJFyhTn0/IZkObDe7/sGNMFI9/+i+N+VHseXxE+J6RP:IPVzN0LdjEJITr5OdUIIi+gxsX+J
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T19205BF24E710A0ACE12B6F7839E9B594991D3BB03315A0D7D8FF19D902B87E687F0647
sha3_384: 17a39b360e863614046de40e9adc9ef3683829e027ec040457b1b9aa183d3b75008b05d275851c754aefa43bf934bd16
ep_bytes: 5150528d0d18000000648b0101c801c8
timestamp: 2020-08-25 03:14:30

Version Info:

0: [No Data]

Trojan-Spy.Win32.Stealer.auua also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
DrWebTrojan.PWS.Stealer.31836
MicroWorld-eScanTrojan.GenericKDZ.81963
ALYacTrojan.GenericKDZ.81963
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 004bd9341 )
K7GWTrojan ( 004bd9341 )
Cybereasonmalicious.120a6b
VirITWin32.Expiro.CV
CyrenW32/Kryptik.FSC.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Expiro.NDG
TrendMicro-HouseCallVirus.Win32.EXPIRO.AD
ClamAVWin.Packed.Ulise-9917518-0
KasperskyTrojan-Spy.Win32.Stealer.auua
BitDefenderTrojan.GenericKDZ.81963
NANO-AntivirusVirus.Win32.Gen.ccmw
AvastWin32:Xpirat-C [Inf]
TencentVirus.Win32.Expiro.ns
Ad-AwareTrojan.GenericKDZ.81963
SophosML/PE-A + Mal/EncPk-MK
BaiduWin32.Trojan.Kryptik.jm
TrendMicroVirus.Win32.EXPIRO.AD
McAfee-GW-EditionBehavesLike.Win32.Lockbit.bc
FireEyeGeneric.mg.73db08e120a6b3fc
EmsisoftTrojan.GenericKDZ.81963 (B)
SentinelOneStatic AI – Malicious PE
GDataWin32.Trojan.BSE.ZUWFTJ
JiangminTrojan.PSW.Stealer.abj
MaxSecureTrojan.Malware.300983.susgen
AviraW32/Infector.Gen8
MAXmalware (ai score=80)
ArcabitTrojan.Generic.D1402B
MicrosoftTrojan:Win32/Raccoon.EC!MTB
CynetMalicious (score: 100)
AhnLab-V3Infostealer/Win.SmokeLoader.R460442
Acronissuspicious
McAfeeArtemis!73DB08E120A6
VBA32BScope.Trojan.Wacatac
MalwarebytesTrojan.MalPack
APEXMalicious
RisingMalware.Heuristic!ET#87% (RDMK:cmRtazotasWLZmADQDqKp54x+5w7)
IkarusTrojan.Win32
eGambitUnsafe.AI_Score_99%
FortinetW32/Expiro.NDG
AVGWin32:Xpirat-C [Inf]
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Trojan-Spy.Win32.Stealer.auua?

Trojan-Spy.Win32.Stealer.auua removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment