Categories: SpyTrojan

Trojan-Spy.Win32.Stealer.akbi malicious file

The Trojan-Spy.Win32.Stealer.akbi is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Spy.Win32.Stealer.akbi virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • NtSetInformationThread: attempt to hide thread from debugger
  • Possible date expiration check, exits too soon after checking local time
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the EnigmaStub malware family
  • Anomalous binary characteristics
  • Binary compilation timestomping detected

How to determine Trojan-Spy.Win32.Stealer.akbi?


File Info:

name: 3A9F691826A547A96EEF.mlwpath: /opt/CAPEv2/storage/binaries/c8503f3d32aff5f4d1e885fbf48d1c658c7129b6d8fbd6cb6126e3fb0db94668crc32: C654165Fmd5: 3a9f691826a547a96eef4baf0cacfdb5sha1: 1d23237bc0f0dd7d45d3be83250351c217b18602sha256: c8503f3d32aff5f4d1e885fbf48d1c658c7129b6d8fbd6cb6126e3fb0db94668sha512: c2c5985607344f3c9ce3e238e71c610eeb6b8b5d42d3fd594f43947b2c51e083ace9d430c67ad6559b7c87cc2f75241a78d521a27fafe38e9c570ce58f2ac093ssdeep: 24576:SXeO4z9uGU/BMlIqtlB1bf+etWM9Re0nNc7lsIHR2YrNBEmnajy:SOONFyw2c7lsmTrXtamtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1DC4533F14B0174C9CABBAB76EF2D7E113A776375B4E590BE9024CB242F617A25253830sha3_384: 7ea6eea0450116837c887ca782535352f6e4b625f8ef27b558985556c4da91d18348125113ee4a41c0b9133def1e4a8bep_bytes: 558bec83c4f0b800104000e801000000timestamp: 2067-06-06 07:37:16

Version Info:

Translation: 0x0000 0x04b0Comments: rHFJrVOCompanyName: psIzCrSuWFileDescription: rHFJrVOFileVersion: 0.38.18.40InternalName: jNvSDmh.exeLegalCopyright: Copyright © 2021 psIzCrSuWLegalTrademarks: OriginalFilename: jNvSDmh.exeProductName: rHFJrVOProductVersion: 0.38.18.40Assembly Version: 0.38.18.40

Trojan-Spy.Win32.Stealer.akbi also known as:

Bkav W32.AIDetect.malware2
Elastic malicious (high confidence)
DrWeb Trojan.PWS.Steam.22467
MicroWorld-eScan Trojan.GenericKD.47474595
McAfee Artemis!3A9F691826A5
Cylance Unsafe
K7AntiVirus Trojan ( 0055f2201 )
Alibaba Trojan:Win32/runner.ali1000123
K7GW Trojan ( 0055f2201 )
Cybereason malicious.bc0f0d
Arcabit Trojan.Generic.D2D467A3
BitDefenderTheta Gen:NN.ZexaF.34294.kz2@amWem0o
Cyren W32/Trojan.FFG.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Packed.Enigma.DS
Paloalto generic.ml
ClamAV Win.Malware.Bulz-9854835-0
Kaspersky Trojan-Spy.Win32.Stealer.akbi
BitDefender Trojan.GenericKD.47474595
Avast Win32:Trojan-gen
Rising PUF.Pack-Enigma!1.BA33 (CLASSIC)
Ad-Aware Trojan.GenericKD.47474595
Emsisoft Trojan.GenericKD.47474595 (B)
McAfee-GW-Edition BehavesLike.Win32.Generic.tc
FireEye Generic.mg.3a9f691826a547a9
Sophos Mal/Generic-S
Ikarus PUA.EnigmaProtector
MaxSecure Trojan.Malware.300983.susgen
Avira HEUR/AGEN.1142094
Antiy-AVL Trojan/Generic.ASBOL.C669
Gridinsoft Ransom.Win32.Sabsik.sa
Microsoft Backdoor:Win32/Bladabindi!ml
GData Trojan.GenericKD.47474595
Cynet Malicious (score: 100)
Acronis suspicious
ALYac Trojan.GenericKD.47474595
MAX malware (ai score=83)
VBA32 Trojan.Zpevdo
Malwarebytes Trojan.Downloader
APEX Malicious
SentinelOne Static AI – Malicious PE
eGambit Unsafe.AI_Score_100%
Fortinet W32/CoinMiner.AK!tr
AVG Win32:Trojan-gen
Panda Trj/CI.A
CrowdStrike win/malicious_confidence_80% (W)

How to remove Trojan-Spy.Win32.Stealer.akbi?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago