Spy Trojan

What is “Trojan-Spy.Win32.Stealer.awfk”?

Malware Removal

The Trojan-Spy.Win32.Stealer.awfk is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Spy.Win32.Stealer.awfk virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Detects Sandboxie through the presence of a library
  • Checks the version of Bios, possibly for anti-virtualization
  • Detects VirtualBox through the presence of a registry key
  • Anomalous binary characteristics

How to determine Trojan-Spy.Win32.Stealer.awfk?


File Info:

name: 09566600DD6A4F448EC8.mlw
path: /opt/CAPEv2/storage/binaries/2fa8fb2ee024e1a7c5a27fd07f4892b5e4c13c1d71624086ef3594a0644ceffb
crc32: 0353C00E
md5: 09566600dd6a4f448ec8843c80b2e38a
sha1: 988c65ef9a0ccc2d2eb5d699463a03e25b7adedf
sha256: 2fa8fb2ee024e1a7c5a27fd07f4892b5e4c13c1d71624086ef3594a0644ceffb
sha512: 320cf2de145dd15e2784ed0c5ab2df2075870a5f3674fba8fdd300a998a673ef5acc528d1fc6b999d74728108fad50fd451c4ca8e1da0497e1c1af55bfa6ceb7
ssdeep: 24576:WzbjQ+nJi2/1IKthzp227NYoK1Ic6xP2NZK57xSek0Rx6wEkEaHNYK3TNFf:5+ns2/1I+hzpu1IPPKwRTFENa5H
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T12B6533EB4205798AC30A17796D14CB07867AF176B3F9D747F7964A421198C428F2D2FC
sha3_384: 5c52de56b62627ee799ad53cc295e7e58e2608a7f097eb8869b27c208dd493e9e86d06f4ce0db5cd0d3b8927ba256a15
ep_bytes: 6801d06d00e801000000c3c345d71fbd
timestamp: 2021-12-30 19:36:42

Version Info:

CompanyName: GitHub, Inc.
FileDescription: Atom
FileVersion: 1.58.0
InternalName: atom
LegalCopyright: Copyright © 2014-2021 GitHub, Inc. All rights reserved.
OriginalFilename: atom.exe
ProductName: Atom
ProductVersion: 1.58.0
SquirrelAwareVersion: 1
Translation: 0x0409 0x04b0

Trojan-Spy.Win32.Stealer.awfk also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Malicious.4!c
Elasticmalicious (high confidence)
DrWebTrojan.Siggen16.24190
MicroWorld-eScanTrojan.GenericKD.38424084
FireEyeGeneric.mg.09566600dd6a4f44
CAT-QuickHealTrojan.StealerRI.S25742670
McAfeeArtemis!09566600DD6A
CylanceUnsafe
SangforTrojan.Win32.GenKryptik.FOUW
K7AntiVirusTrojan ( 0058bce41 )
AlibabaTrojanSpy:Win32/Stealer.0a237e34
K7GWTrojan ( 0058bce41 )
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderThetaGen:NN.ZexaF.34182.BT0aayR2vcni
CyrenW32/Stealer.S.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Packed.Asprotect.LC
TrendMicro-HouseCallTROJ_FRS.0NA103A422
Paloaltogeneric.ml
ClamAVWin.Trojan.Generic-9907417-0
KasperskyTrojan-Spy.Win32.Stealer.awfk
BitDefenderTrojan.GenericKD.38424084
AvastWin32:PWSX-gen [Trj]
TencentWin32.Trojan-spy.Stealer.Fic
Ad-AwareTrojan.GenericKD.38424084
EmsisoftTrojan.Agent (A)
ComodoMalware@#3cs0ihnp0i86o
ZillyaTrojan.Asprotect.Win32.127
TrendMicroTROJ_FRS.0NA103A422
McAfee-GW-EditionBehavesLike.Win32.PWSZbot.tc
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
GDataTrojan.GenericKD.38424084
JiangminTrojanSpy.Stealer.mhm
WebrootW32.Trojan.Gen
AviraHEUR/AGEN.1209473
MAXmalware (ai score=83)
Antiy-AVLTrojan/Generic.ASMalwS.35004CB
KingsoftWin32.PSWTroj.Undef.(kcloud)
GridinsoftTrojan.Heur!.032120A1
ArcabitTrojan.Generic.D24A4E14
ViRobotTrojan.Win32.Z.Win.1506816
MicrosoftTrojan:Win32/Sabsik!ml
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.PWSX-gen.R461791
VBA32BScope.Trojan.Wacatac
ALYacTrojan.GenericKD.38424084
MalwarebytesTrojan.MalPack
APEXMalicious
RisingSpyware.Stealer!8.3090 (CLOUD)
YandexTrojanSpy.Stealer!x1Bt6S9XaU4
IkarusTrojan.MSIL.Spy
MaxSecureTrojan.Malware.127521822.susgen
FortinetW32/Agent.A7D6!tr
AVGWin32:PWSX-gen [Trj]
PandaTrj/Genetic.gen

How to remove Trojan-Spy.Win32.Stealer.awfk?

Trojan-Spy.Win32.Stealer.awfk removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment