Spy Trojan

Trojan-Spy.Win32.Stealer.ayw removal tips

Malware Removal

The Trojan-Spy.Win32.Stealer.ayw is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Spy.Win32.Stealer.ayw virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Created a process from a suspicious location
  • CAPE detected the Azorult malware family
  • Attempts to modify proxy settings
  • Collects information to fingerprint the system

How to determine Trojan-Spy.Win32.Stealer.ayw?


File Info:

name: FD06C682EBFF4BC299F6.mlw
path: /opt/CAPEv2/storage/binaries/768178f0c71d460cbd5fd0b4df7c61314a0b44817f5511d6385fe38d7acd489c
crc32: 5B2B3BEB
md5: fd06c682ebff4bc299f6ce53fd7bcc4f
sha1: 915376b283980f805e38e4446a16108c60ab2787
sha256: 768178f0c71d460cbd5fd0b4df7c61314a0b44817f5511d6385fe38d7acd489c
sha512: 24764861418606a8903f31948f5341247086ee263e6595dc1fc4112a8ba38bd1c1db5611b32024b3db1fa153c219fab489cd0b8a60c3dd0a8a131fe30165ad3c
ssdeep: 24576:kvgiTlHmwtUfPqGhJIvgqu5MwVoE4koIyI0StfrLXR+0B:XwtsyG7Ivgqu51Cp/ZrSTzB
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1F4150252B1D0C0B2D0A30D7419B9D3711AB93E769AD4A5EFA3B83B2D29F02D1211FE57
sha3_384: a0525f1aa32e49fb9a3cebf6b907aff6380b25df0f958bfba3bfd6278abefa35cb0b58efe3b155fc3b5ed540017476d7
ep_bytes: e832050000e98efeffff3b0db8f04200
timestamp: 2018-09-30 18:01:51

Version Info:

0: [No Data]

Trojan-Spy.Win32.Stealer.ayw also known as:

LionicTrojan.Win32.Stealer.4!c
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
FireEyeGeneric.mg.fd06c682ebff4bc2
ALYacTrojan.GenericKD.40624515
CylanceUnsafe
VIPRETrojan.Win32.Generic.pak!cobra
SangforTrojan.Win32.Delf.OSF
K7AntiVirusTrojan ( 0053f3e21 )
AlibabaTrojanSpy:Win32/Stealer.4dc25345
K7GWTrojan ( 0053f3e21 )
Cybereasonmalicious.2ebff4
ArcabitTrojan.Generic.D26BE183
CyrenW32/Agent.CTGQ-0184
SymantecTrojan.Gen.MBT
ESET-NOD32Win32/PSW.Delf.OSF
APEXMalicious
Paloaltogeneric.ml
KasperskyTrojan-Spy.Win32.Stealer.ayw
BitDefenderTrojan.GenericKD.40624515
NANO-AntivirusTrojan.Win32.Stealer.fjinhf
MicroWorld-eScanTrojan.GenericKD.40624515
AvastWin32:DangerousSig [Trj]
TencentWin32.Trojan-spy.Stealer.Eddm
Ad-AwareTrojan.GenericKD.40624515
EmsisoftTrojan.GenericKD.40624515 (B)
ComodoMalware@#e3touzsfbhwc
DrWebTrojan.PWS.Stealer.24896
TrendMicroTROJ_GEN.R002C0PG821
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
JiangminTrojanDropper.Alien.o
AviraTR/AD.MoksSteal.mceai
MAXmalware (ai score=100)
Antiy-AVLTrojan[Spy]/Win32.Stealer
KingsoftWin32.Troj.Generic_a.a.(kcloud)
MicrosoftBackdoor:Win32/Bladabindi!ml
GDataTrojan.GenericKD.40624515
AhnLab-V3Trojan/Win32.Stealer.C2766785
McAfeeGeneric.dzf
VBA32TrojanSpy.Stealer
MalwarebytesMalware.AI.2799267796
TrendMicro-HouseCallTROJ_GEN.R002C0PG821
YandexTrojan.Agentb!iwfNIelqveE
IkarusTrojan.Win32.Krypt
FortinetW32/Generic.AC.429CA6
AVGWin32:DangerousSig [Trj]
PandaTrj/CI.A

How to remove Trojan-Spy.Win32.Stealer.ayw?

Trojan-Spy.Win32.Stealer.ayw removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment