Spy Trojan

Trojan-Spy.Win32.Stealer.akgg malicious file

Malware Removal

The Trojan-Spy.Win32.Stealer.akgg is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Spy.Win32.Stealer.akgg virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Scheduled file move on reboot detected
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Possible date expiration check, exits too soon after checking local time
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • A scripting utility was executed
  • Uses Windows utilities for basic functionality
  • Attempts to remove evidence of file being downloaded from the Internet
  • Deletes its original binary from disk
  • Collects and encrypts information about the computer likely to send to C2 server
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Creates a copy of itself
  • Attempts to modify Windows Defender using PowerShell

How to determine Trojan-Spy.Win32.Stealer.akgg?


File Info:

name: 8B6EAA211768908BD195.mlw
path: /opt/CAPEv2/storage/binaries/5e8e519a440bb32d20e15b86ee50bc0b050e147bad64dfcc3b8ec5632aac5c2f
crc32: 4E1CF610
md5: 8b6eaa211768908bd1959347899fb5dd
sha1: 4b9a89c36f1eec5f4cb3079b459336bdc560c049
sha256: 5e8e519a440bb32d20e15b86ee50bc0b050e147bad64dfcc3b8ec5632aac5c2f
sha512: 85065c08f1fc3bc1e55f328c1ab3367a651c55f5fb637fc6808d2461091539b7f323c024ed21869d56f62300fbb6e4fdb7f743d8790ee76fa448405602efad09
ssdeep: 49152:bCnayizFnWOqEu7uJzMVzoMdmDqUducbuk2FunZ:h9zFWOECJ4C4PUFSjunZ
type: PE32+ executable (GUI) x86-64, for MS Windows
tlsh: T10D85338629F34EB7DC1BF67E63640807901484141B8CCB61D7E1EEAE19ABD793F61A31
sha3_384: 25e96fbe63c4f3f07585edf392bf2ead87499f02fa6192f13035c032e67d956acf3b604a0d74fe74010f830369e7c8cb
ep_bytes: 53565755488d358a48e4ff488dbedb7f
timestamp: 1970-01-01 00:00:00

Version Info:

0: [No Data]

Trojan-Spy.Win32.Stealer.akgg also known as:

MicroWorld-eScanTrojan.GenericKDZ.80517
FireEyeGeneric.mg.8b6eaa211768908b
ALYacTrojan.GenericKDZ.80517
CylanceUnsafe
K7AntiVirusTrojan ( 0058ab421 )
AlibabaTrojan:Win64/Redcap.2f227313
K7GWTrojan ( 0058ab421 )
CrowdStrikewin/malicious_confidence_70% (W)
SymantecTrojan.Gen.MBT
ESET-NOD32a variant of WinGo/Agent.DG
APEXMalicious
Paloaltogeneric.ml
KasperskyTrojan-Spy.Win32.Stealer.akgg
BitDefenderTrojan.GenericKDZ.80517
AvastWin64:PWSX-gen [Trj]
TencentWin32.Trojan.Generic.Ecaw
Ad-AwareTrojan.GenericKDZ.80517
EmsisoftTrojan.GenericKDZ.80517 (B)
DrWebTrojan.MulDrop19.4619
McAfee-GW-EditionBehavesLike.Win64.Trickbot.tc
SophosGeneric ML PUA (PUA)
SentinelOneStatic AI – Suspicious PE
GDataTrojan.GenericKDZ.80517
AviraTR/Redcap.qmeik
Antiy-AVLTrojan/Generic.ASBOL.C5E3
GridinsoftRansom.Win64.Wacatac.sa
ViRobotTrojan.Win32.Z.Agent.1818112.D
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 100)
McAfeeArtemis!8B6EAA211768
MAXmalware (ai score=81)
MalwarebytesTrojan.Agent
TrendMicro-HouseCallTROJ_GEN.R002H09KN21
IkarusTrojan.WinGo.Agent
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Agent.DG!tr
AVGWin64:PWSX-gen [Trj]
Cybereasonmalicious.36f1ee

How to remove Trojan-Spy.Win32.Stealer.akgg?

Trojan-Spy.Win32.Stealer.akgg removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment