Categories: SpyTrojan

Trojan-Spy.Win32.Stealer.awbz information

The Trojan-Spy.Win32.Stealer.awbz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Spy.Win32.Stealer.awbz virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Detects Sandboxie through the presence of a library
  • Checks the version of Bios, possibly for anti-virtualization
  • Detects VirtualBox through the presence of a registry key
  • Anomalous binary characteristics

How to determine Trojan-Spy.Win32.Stealer.awbz?


File Info:

name: B0E4B4595CD71510C367.mlwpath: /opt/CAPEv2/storage/binaries/b099b966cf59ae34f72150d3b49143a27c62decd8eb4d4ac38b86a85be78fb8dcrc32: E0A0D8C7md5: b0e4b4595cd71510c3670556d16a83a0sha1: de39e0cdb7a44e5267549acf25824da4f744f7e4sha256: b099b966cf59ae34f72150d3b49143a27c62decd8eb4d4ac38b86a85be78fb8dsha512: 0cff3162226d6713db2749d02ad170a3a0e1ca0b280b91f614c8e7835f850a25f63c0fd0a88589396fb063ce636808a6ec116f27e888d2a12d6d1b4b553b1802ssdeep: 24576:Iu8gz2Kw4+CcfFq7ctIAQA3KI6YOa6K0ovGAImbFGs7bZkEaHNYK3dG8A9L:IqiK5+RfKwKbYF6K08Im7XZNapA9Ltype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1F455337DB39AEF3FC04D55752272274EA1801B32D3EAB71171AB87C2F52604BE902979sha3_384: 65c200ac2d5c65b380db5549d48ad5d44e45e008c4e5fce2f3e3bc9f1e2e56bd6c1945cc6c1d429110c3509f157bc80cep_bytes: 6801b06a00e801000000c3c361621820timestamp: 2021-12-30 19:36:42

Version Info:

CompanyName: GitHub, Inc.FileDescription: AtomFileVersion: 1.58.0InternalName: atomLegalCopyright: Copyright © 2014-2021 GitHub, Inc. All rights reserved.OriginalFilename: atom.exeProductName: AtomProductVersion: 1.58.0SquirrelAwareVersion: 1Translation: 0x0409 0x04b0

Trojan-Spy.Win32.Stealer.awbz also known as:

Bkav W32.AIDetect.malware2
Lionic Trojan.Win32.Stealer.l!c
Elastic malicious (high confidence)
DrWeb Trojan.PWS.Steam.24332
MicroWorld-eScan Trojan.GenericKD.38414094
FireEye Generic.mg.b0e4b4595cd71510
CAT-QuickHeal Trojan.StealerRI.S25742670
ALYac Trojan.GenericKD.38414094
Cylance Unsafe
Zillya Trojan.Asprotect.Win32.126
Sangfor Trojan.Win32.GenKryptik.FOUW
K7AntiVirus Trojan ( 0058c67a1 )
Alibaba TrojanSpy:Win32/Stealer.f6f23261
K7GW Trojan ( 0058c67a1 )
Cybereason malicious.db7a44
Arcabit Trojan.Generic.D24A270E
BitDefenderTheta Gen:NN.ZexaF.34160.uT0aaiK2Kdoi
Cyren W32/Stealer.S.gen!Eldorado
Symantec Trojan.Gen.2
ESET-NOD32 a variant of Win32/Packed.Asprotect.LC
APEX Malicious
Paloalto generic.ml
ClamAV Win.Trojan.Generic-9907417-0
Kaspersky Trojan-Spy.Win32.Stealer.awbz
BitDefender Trojan.GenericKD.38414094
Avast Win32:PWSX-gen [Trj]
Ad-Aware Trojan.GenericKD.38414094
Sophos Mal/Generic-S
Comodo Malware@#e0di8ftf3usn
TrendMicro TROJ_FRS.0NA103A122
McAfee-GW-Edition BehavesLike.Win32.PWSZbot.tc
Emsisoft Trojan.Agent (A)
SentinelOne Static AI – Malicious PE
Jiangmin TrojanSpy.Stealer.mls
Webroot W32.Trojan.Gen
Avira TR/Kryptik.kclyk
Antiy-AVL Trojan/Generic.ASMalwS.350152E
Gridinsoft Trojan.Heur!.032120A1
Microsoft Trojan:Win32/AgentTesla!ml
ViRobot Trojan.Win32.Z.Agent.1379328.BF
GData Trojan.GenericKD.38414094
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win.PWSX-gen.R461791
McAfee GenericRXRH-GV!B0E4B4595CD7
VBA32 BScope.Trojan.Reconyc
Malwarebytes Trojan.MalPack
TrendMicro-HouseCall TROJ_FRS.0NA103A122
Rising Spyware.Stealer!8.3090 (CLOUD)
Yandex Trojan.GenKryptik!ayzEYUKyiQc
Ikarus Trojan.MSIL.Spy
MaxSecure Trojan.Malware.137608034.susgen
Fortinet W32/Agent.A7D6!tr
AVG Win32:PWSX-gen [Trj]
Panda Trj/CI.A
CrowdStrike win/malicious_confidence_100% (W)

How to remove Trojan-Spy.Win32.Stealer.awbz?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago