Spy Trojan

Trojan-Spy.Win32.Stealer.awbz information

Malware Removal

The Trojan-Spy.Win32.Stealer.awbz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Spy.Win32.Stealer.awbz virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Detects Sandboxie through the presence of a library
  • Checks the version of Bios, possibly for anti-virtualization
  • Detects VirtualBox through the presence of a registry key
  • Anomalous binary characteristics

How to determine Trojan-Spy.Win32.Stealer.awbz?


File Info:

name: B0E4B4595CD71510C367.mlw
path: /opt/CAPEv2/storage/binaries/b099b966cf59ae34f72150d3b49143a27c62decd8eb4d4ac38b86a85be78fb8d
crc32: E0A0D8C7
md5: b0e4b4595cd71510c3670556d16a83a0
sha1: de39e0cdb7a44e5267549acf25824da4f744f7e4
sha256: b099b966cf59ae34f72150d3b49143a27c62decd8eb4d4ac38b86a85be78fb8d
sha512: 0cff3162226d6713db2749d02ad170a3a0e1ca0b280b91f614c8e7835f850a25f63c0fd0a88589396fb063ce636808a6ec116f27e888d2a12d6d1b4b553b1802
ssdeep: 24576:Iu8gz2Kw4+CcfFq7ctIAQA3KI6YOa6K0ovGAImbFGs7bZkEaHNYK3dG8A9L:IqiK5+RfKwKbYF6K08Im7XZNapA9L
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1F455337DB39AEF3FC04D55752272274EA1801B32D3EAB71171AB87C2F52604BE902979
sha3_384: 65c200ac2d5c65b380db5549d48ad5d44e45e008c4e5fce2f3e3bc9f1e2e56bd6c1945cc6c1d429110c3509f157bc80c
ep_bytes: 6801b06a00e801000000c3c361621820
timestamp: 2021-12-30 19:36:42

Version Info:

CompanyName: GitHub, Inc.
FileDescription: Atom
FileVersion: 1.58.0
InternalName: atom
LegalCopyright: Copyright © 2014-2021 GitHub, Inc. All rights reserved.
OriginalFilename: atom.exe
ProductName: Atom
ProductVersion: 1.58.0
SquirrelAwareVersion: 1
Translation: 0x0409 0x04b0

Trojan-Spy.Win32.Stealer.awbz also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Stealer.l!c
Elasticmalicious (high confidence)
DrWebTrojan.PWS.Steam.24332
MicroWorld-eScanTrojan.GenericKD.38414094
FireEyeGeneric.mg.b0e4b4595cd71510
CAT-QuickHealTrojan.StealerRI.S25742670
ALYacTrojan.GenericKD.38414094
CylanceUnsafe
ZillyaTrojan.Asprotect.Win32.126
SangforTrojan.Win32.GenKryptik.FOUW
K7AntiVirusTrojan ( 0058c67a1 )
AlibabaTrojanSpy:Win32/Stealer.f6f23261
K7GWTrojan ( 0058c67a1 )
Cybereasonmalicious.db7a44
ArcabitTrojan.Generic.D24A270E
BitDefenderThetaGen:NN.ZexaF.34160.uT0aaiK2Kdoi
CyrenW32/Stealer.S.gen!Eldorado
SymantecTrojan.Gen.2
ESET-NOD32a variant of Win32/Packed.Asprotect.LC
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Trojan.Generic-9907417-0
KasperskyTrojan-Spy.Win32.Stealer.awbz
BitDefenderTrojan.GenericKD.38414094
AvastWin32:PWSX-gen [Trj]
Ad-AwareTrojan.GenericKD.38414094
SophosMal/Generic-S
ComodoMalware@#e0di8ftf3usn
TrendMicroTROJ_FRS.0NA103A122
McAfee-GW-EditionBehavesLike.Win32.PWSZbot.tc
EmsisoftTrojan.Agent (A)
SentinelOneStatic AI – Malicious PE
JiangminTrojanSpy.Stealer.mls
WebrootW32.Trojan.Gen
AviraTR/Kryptik.kclyk
Antiy-AVLTrojan/Generic.ASMalwS.350152E
GridinsoftTrojan.Heur!.032120A1
MicrosoftTrojan:Win32/AgentTesla!ml
ViRobotTrojan.Win32.Z.Agent.1379328.BF
GDataTrojan.GenericKD.38414094
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.PWSX-gen.R461791
McAfeeGenericRXRH-GV!B0E4B4595CD7
VBA32BScope.Trojan.Reconyc
MalwarebytesTrojan.MalPack
TrendMicro-HouseCallTROJ_FRS.0NA103A122
RisingSpyware.Stealer!8.3090 (CLOUD)
YandexTrojan.GenKryptik!ayzEYUKyiQc
IkarusTrojan.MSIL.Spy
MaxSecureTrojan.Malware.137608034.susgen
FortinetW32/Agent.A7D6!tr
AVGWin32:PWSX-gen [Trj]
PandaTrj/CI.A
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan-Spy.Win32.Stealer.awbz?

Trojan-Spy.Win32.Stealer.awbz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment