Spy Trojan

Trojan-Spy.Win32.Stealer.avd removal instruction

Malware Removal

The Trojan-Spy.Win32.Stealer.avd is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Spy.Win32.Stealer.avd virus can do?

  • Unconventionial language used in binary resources: Icelandic
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

How to determine Trojan-Spy.Win32.Stealer.avd?


File Info:

crc32: 64A0824A
md5: 5ab0f88396d10431f762e431739ea53f
name: 5AB0F88396D10431F762E431739EA53F.mlw
sha1: cf047060e6971f23be7d2298d22efab9ae942005
sha256: ceb090dc1a60503c5c89b78bffce2c74150952a9df1cce9fdf67546c7a1a0477
sha512: 08d5b133b3ec16bacfe397719bd75f7031f0e46e0662efb13ee7da69087ba5d65eb502a5dfa04f8eada3b86eb4b5790f9b95e3d88f80b9937405f0b48381ad03
ssdeep: 3072:evaBr34Or7enkN8ThbF9VS+Ild74kj375ji2Rz4:eCZTyIwhTVSdd0axi2Rc
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

InternalName: ogwdatgsssk.exe
FileVersion: 1.0.0.1
ProductVersion: 1.0.0.1
Translation: 0x0809 0x04b0

Trojan-Spy.Win32.Stealer.avd also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 00516fdf1 )
LionicTrojan.Win32.Stealer.4!c
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
ALYacTrojan.Brsecmon.1
CylanceUnsafe
ZillyaTrojan.Kryptik.Win32.1515736
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_90% (D)
AlibabaTrojanSpy:Win32/Stealer.d0813d4d
K7GWTrojan ( 00516fdf1 )
Cybereasonmalicious.396d10
CyrenW32/Kryptik.MA.gen!Eldorado
ESET-NOD32a variant of Win32/Kryptik.GLQG
APEXMalicious
AvastWin32:MalwareX-gen [Trj]
KasperskyTrojan-Spy.Win32.Stealer.avd
BitDefenderTrojan.Brsecmon.1
NANO-AntivirusTrojan.Win32.Propagate.fjftfv
MicroWorld-eScanTrojan.Brsecmon.1
TencentWin32.Trojan-spy.Stealer.Syrw
Ad-AwareTrojan.Brsecmon.1
SophosMal/Generic-R + Mal/Kryptik-CQ
ComodoTrojWare.Win32.Vigrof.GD@7wro2l
BitDefenderThetaGen:NN.ZexaF.34126.mu0@aW!FlZoO
VIPRETrojan.Win32.Generic!BT
TrendMicroTrojanSpy.Win32.CLIPBANKER.SMB
McAfee-GW-EditionBehavesLike.Win32.Trojan.ch
FireEyeGeneric.mg.5ab0f88396d10431
EmsisoftTrojan.Crypt (A)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Nymaim.elm
AviraHEUR/AGEN.1102756
eGambitUnsafe.AI_Score_99%
Antiy-AVLTrojan/Generic.ASMalwS.28B8175
MicrosoftTrojan:Win32/Skeeyah.A!rfn
ArcabitTrojan.Brsecmon.1
SUPERAntiSpywareTrojan.Agent/Gen-Dropper
GDataTrojan.Brsecmon.1
AhnLab-V3Trojan/Win32.Agent.C2764634
McAfeeTrojan-FPST!5AB0F88396D1
MAXmalware (ai score=100)
VBA32BScope.TrojanSpy.Stealer
MalwarebytesTrojan.MalPack.GS
PandaTrj/GdSda.A
TrendMicro-HouseCallTrojanSpy.Win32.CLIPBANKER.SMB
RisingTrojan.Generic@ML.96 (RDML:W7FKd6QfSudLfRxWUyM4kQ)
YandexTrojan.GenAsa!VbgFB6gxcKU
IkarusTrojan.Crypt
MaxSecureRansomeware.GandCrypt.Gen
FortinetW32/GenKryptik.CPYR!tr
AVGWin32:MalwareX-gen [Trj]
Paloaltogeneric.ml

How to remove Trojan-Spy.Win32.Stealer.avd?

Trojan-Spy.Win32.Stealer.avd removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment