Spy Trojan

Should I remove “Trojan-Spy.Win32.Stealer.aywu”?

Malware Removal

The Trojan-Spy.Win32.Stealer.aywu is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Spy.Win32.Stealer.aywu virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Trojan-Spy.Win32.Stealer.aywu?


File Info:

name: BDA424DA328956B13036.mlw
path: /opt/CAPEv2/storage/binaries/9e3b7b396e9c425010f7df2c066a8e2435ec7737e68f138206052ef613da218b
crc32: F71F1F19
md5: bda424da328956b130365fb5b414801c
sha1: 2a1d94165cb200022a4d3581a7fb53f7bdfb65c5
sha256: 9e3b7b396e9c425010f7df2c066a8e2435ec7737e68f138206052ef613da218b
sha512: 175cb5f7f882e91ab345414694462279d1c4c54849f6a3201649ec1d0a7dc3b503d2ca85e3703ee7a41d671b3bc6dde348b5a8ad581cad52b3500a69aff7a513
ssdeep: 12288:QP9VrBnSbgUsHo6wY1cEIGv0jUFXBLzPogTcddZB3TV5aTVOueC:UHln9rHo6ncEIGv0jUFXBvHcd7JzaMuj
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T111C422BCB3D2C803D02B8DF5986083ECEE7DE85A15165F39FED81A36ED218548D50BA5
sha3_384: da5aa3d8b247cb43598a526a51dfb52ec2b4b8f617b3392d48bbfa52d627595eb541f0adbc7f44942b3e7b9da05591dc
ep_bytes: eb0530af7182e750eb05c483d528d4e8
timestamp: 2022-01-15 08:08:46

Version Info:

0: [No Data]

Trojan-Spy.Win32.Stealer.aywu also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.48245014
FireEyeGeneric.mg.bda424da328956b1
CAT-QuickHealTrojanSpy.Stealer
McAfeeRDN/Generic PWS.y
CylanceUnsafe
ZillyaTrojan.Obsidium.Win32.2704
SangforSpyware.Win32.Stealer.aywu
Cybereasonmalicious.65cb20
CyrenW32/Doina.C.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Packed.Obsidium.FP
APEXMalicious
Paloaltogeneric.ml
KasperskyTrojan-Spy.Win32.Stealer.aywu
BitDefenderTrojan.GenericKD.48245014
AvastWin32:Malware-gen
TencentWin32.Trojan-spy.Stealer.Pjdk
Ad-AwareTrojan.GenericKD.48245014
TACHYONTrojan-Spy/W32.InfoStealer.595472
SophosMal/Generic-S
ComodoMalware@#17go89ekduyf2
TrendMicroTROJ_GEN.R002C0WAK22
McAfee-GW-EditionBehavesLike.Win32.Ridnu.hc
EmsisoftTrojan.GenericKD.48245014 (B)
IkarusTrojan.Win32.Obsidium
GDataTrojan.GenericKD.48245014
Antiy-AVLTrojan/Generic.ASMalwS.350F94D
GridinsoftRansom.Win32.Sabsik.sa
ViRobotTrojan.Win32.Z.Stealer.595472
ZoneAlarmTrojan-Spy.Win32.Stealer.aywu
MicrosoftExploit:Win32/ShellCode!ml
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Generic.R465855
BitDefenderThetaGen:NN.ZexaF.34232.KuX@ae8Y@8g
ALYacTrojan.GenericKD.48245014
MAXmalware (ai score=84)
VBA32BScope.Trojan.EyeStye
MalwarebytesTrojan.MalPack
TrendMicro-HouseCallTROJ_GEN.R002C0WAK22
RisingExploit.ShellCode!8.2A (CLOUD)
YandexTrojan.Obsidium!y28CTj3QaI8
SentinelOneStatic AI – Malicious PE
FortinetW32/PossibleThreat
AVGWin32:Malware-gen
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_100% (W)
MaxSecureTrojan.Malware.74033116.susgen

How to remove Trojan-Spy.Win32.Stealer.aywu?

Trojan-Spy.Win32.Stealer.aywu removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment