Categories: SpyTrojan

What is “Trojan-Spy.Win32.Stealer.awfk”?

The Trojan-Spy.Win32.Stealer.awfk is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Spy.Win32.Stealer.awfk virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Detects Sandboxie through the presence of a library
  • Checks the version of Bios, possibly for anti-virtualization
  • Detects VirtualBox through the presence of a registry key
  • Anomalous binary characteristics

How to determine Trojan-Spy.Win32.Stealer.awfk?


File Info:

name: 09566600DD6A4F448EC8.mlwpath: /opt/CAPEv2/storage/binaries/2fa8fb2ee024e1a7c5a27fd07f4892b5e4c13c1d71624086ef3594a0644ceffbcrc32: 0353C00Emd5: 09566600dd6a4f448ec8843c80b2e38asha1: 988c65ef9a0ccc2d2eb5d699463a03e25b7adedfsha256: 2fa8fb2ee024e1a7c5a27fd07f4892b5e4c13c1d71624086ef3594a0644ceffbsha512: 320cf2de145dd15e2784ed0c5ab2df2075870a5f3674fba8fdd300a998a673ef5acc528d1fc6b999d74728108fad50fd451c4ca8e1da0497e1c1af55bfa6ceb7ssdeep: 24576:WzbjQ+nJi2/1IKthzp227NYoK1Ic6xP2NZK57xSek0Rx6wEkEaHNYK3TNFf:5+ns2/1I+hzpu1IPPKwRTFENa5Htype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T12B6533EB4205798AC30A17796D14CB07867AF176B3F9D747F7964A421198C428F2D2FCsha3_384: 5c52de56b62627ee799ad53cc295e7e58e2608a7f097eb8869b27c208dd493e9e86d06f4ce0db5cd0d3b8927ba256a15ep_bytes: 6801d06d00e801000000c3c345d71fbdtimestamp: 2021-12-30 19:36:42

Version Info:

CompanyName: GitHub, Inc.FileDescription: AtomFileVersion: 1.58.0InternalName: atomLegalCopyright: Copyright © 2014-2021 GitHub, Inc. All rights reserved.OriginalFilename: atom.exeProductName: AtomProductVersion: 1.58.0SquirrelAwareVersion: 1Translation: 0x0409 0x04b0

Trojan-Spy.Win32.Stealer.awfk also known as:

Bkav W32.AIDetect.malware2
Lionic Trojan.Win32.Malicious.4!c
Elastic malicious (high confidence)
DrWeb Trojan.Siggen16.24190
MicroWorld-eScan Trojan.GenericKD.38424084
FireEye Generic.mg.09566600dd6a4f44
CAT-QuickHeal Trojan.StealerRI.S25742670
McAfee Artemis!09566600DD6A
Cylance Unsafe
Sangfor Trojan.Win32.GenKryptik.FOUW
K7AntiVirus Trojan ( 0058bce41 )
Alibaba TrojanSpy:Win32/Stealer.0a237e34
K7GW Trojan ( 0058bce41 )
CrowdStrike win/malicious_confidence_100% (W)
BitDefenderTheta Gen:NN.ZexaF.34182.BT0aayR2vcni
Cyren W32/Stealer.S.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Packed.Asprotect.LC
TrendMicro-HouseCall TROJ_FRS.0NA103A422
Paloalto generic.ml
ClamAV Win.Trojan.Generic-9907417-0
Kaspersky Trojan-Spy.Win32.Stealer.awfk
BitDefender Trojan.GenericKD.38424084
Avast Win32:PWSX-gen [Trj]
Tencent Win32.Trojan-spy.Stealer.Fic
Ad-Aware Trojan.GenericKD.38424084
Emsisoft Trojan.Agent (A)
Comodo Malware@#3cs0ihnp0i86o
Zillya Trojan.Asprotect.Win32.127
TrendMicro TROJ_FRS.0NA103A422
McAfee-GW-Edition BehavesLike.Win32.PWSZbot.tc
Sophos Mal/Generic-S
SentinelOne Static AI – Malicious PE
GData Trojan.GenericKD.38424084
Jiangmin TrojanSpy.Stealer.mhm
Webroot W32.Trojan.Gen
Avira HEUR/AGEN.1209473
MAX malware (ai score=83)
Antiy-AVL Trojan/Generic.ASMalwS.35004CB
Kingsoft Win32.PSWTroj.Undef.(kcloud)
Gridinsoft Trojan.Heur!.032120A1
Arcabit Trojan.Generic.D24A4E14
ViRobot Trojan.Win32.Z.Win.1506816
Microsoft Trojan:Win32/Sabsik!ml
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win.PWSX-gen.R461791
VBA32 BScope.Trojan.Wacatac
ALYac Trojan.GenericKD.38424084
Malwarebytes Trojan.MalPack
APEX Malicious
Rising Spyware.Stealer!8.3090 (CLOUD)
Yandex TrojanSpy.Stealer!x1Bt6S9XaU4
Ikarus Trojan.MSIL.Spy
MaxSecure Trojan.Malware.127521822.susgen
Fortinet W32/Agent.A7D6!tr
AVG Win32:PWSX-gen [Trj]
Panda Trj/Genetic.gen

How to remove Trojan-Spy.Win32.Stealer.awfk?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago