Categories: SpyTrojan

Trojan-Spy.Win32.Stealer.ayw removal tips

The Trojan-Spy.Win32.Stealer.ayw is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Spy.Win32.Stealer.ayw virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Created a process from a suspicious location
  • CAPE detected the Azorult malware family
  • Attempts to modify proxy settings
  • Collects information to fingerprint the system

How to determine Trojan-Spy.Win32.Stealer.ayw?


File Info:

name: FD06C682EBFF4BC299F6.mlwpath: /opt/CAPEv2/storage/binaries/768178f0c71d460cbd5fd0b4df7c61314a0b44817f5511d6385fe38d7acd489ccrc32: 5B2B3BEBmd5: fd06c682ebff4bc299f6ce53fd7bcc4fsha1: 915376b283980f805e38e4446a16108c60ab2787sha256: 768178f0c71d460cbd5fd0b4df7c61314a0b44817f5511d6385fe38d7acd489csha512: 24764861418606a8903f31948f5341247086ee263e6595dc1fc4112a8ba38bd1c1db5611b32024b3db1fa153c219fab489cd0b8a60c3dd0a8a131fe30165ad3cssdeep: 24576:kvgiTlHmwtUfPqGhJIvgqu5MwVoE4koIyI0StfrLXR+0B:XwtsyG7Ivgqu51Cp/ZrSTzBtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1F4150252B1D0C0B2D0A30D7419B9D3711AB93E769AD4A5EFA3B83B2D29F02D1211FE57sha3_384: a0525f1aa32e49fb9a3cebf6b907aff6380b25df0f958bfba3bfd6278abefa35cb0b58efe3b155fc3b5ed540017476d7ep_bytes: e832050000e98efeffff3b0db8f04200timestamp: 2018-09-30 18:01:51

Version Info:

0: [No Data]

Trojan-Spy.Win32.Stealer.ayw also known as:

Lionic Trojan.Win32.Stealer.4!c
Elastic malicious (high confidence)
Cynet Malicious (score: 100)
FireEye Generic.mg.fd06c682ebff4bc2
ALYac Trojan.GenericKD.40624515
Cylance Unsafe
VIPRE Trojan.Win32.Generic.pak!cobra
Sangfor Trojan.Win32.Delf.OSF
K7AntiVirus Trojan ( 0053f3e21 )
Alibaba TrojanSpy:Win32/Stealer.4dc25345
K7GW Trojan ( 0053f3e21 )
Cybereason malicious.2ebff4
Arcabit Trojan.Generic.D26BE183
Cyren W32/Agent.CTGQ-0184
Symantec Trojan.Gen.MBT
ESET-NOD32 Win32/PSW.Delf.OSF
APEX Malicious
Paloalto generic.ml
Kaspersky Trojan-Spy.Win32.Stealer.ayw
BitDefender Trojan.GenericKD.40624515
NANO-Antivirus Trojan.Win32.Stealer.fjinhf
MicroWorld-eScan Trojan.GenericKD.40624515
Avast Win32:DangerousSig [Trj]
Tencent Win32.Trojan-spy.Stealer.Eddm
Ad-Aware Trojan.GenericKD.40624515
Emsisoft Trojan.GenericKD.40624515 (B)
Comodo Malware@#e3touzsfbhwc
DrWeb Trojan.PWS.Stealer.24896
TrendMicro TROJ_GEN.R002C0PG821
Sophos Mal/Generic-S
SentinelOne Static AI – Malicious PE
Jiangmin TrojanDropper.Alien.o
Avira TR/AD.MoksSteal.mceai
MAX malware (ai score=100)
Antiy-AVL Trojan[Spy]/Win32.Stealer
Kingsoft Win32.Troj.Generic_a.a.(kcloud)
Microsoft Backdoor:Win32/Bladabindi!ml
GData Trojan.GenericKD.40624515
AhnLab-V3 Trojan/Win32.Stealer.C2766785
McAfee Generic.dzf
VBA32 TrojanSpy.Stealer
Malwarebytes Malware.AI.2799267796
TrendMicro-HouseCall TROJ_GEN.R002C0PG821
Yandex Trojan.Agentb!iwfNIelqveE
Ikarus Trojan.Win32.Krypt
Fortinet W32/Generic.AC.429CA6
AVG Win32:DangerousSig [Trj]
Panda Trj/CI.A

How to remove Trojan-Spy.Win32.Stealer.ayw?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

16 hours ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

16 hours ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

16 hours ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

16 hours ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

16 hours ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

16 hours ago