Spy Trojan

How to remove “Trojan-Spy.Win32.Stealer.akya”?

Malware Removal

The Trojan-Spy.Win32.Stealer.akya is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Spy.Win32.Stealer.akya virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • CAPE detected the RedLine malware family
  • Checks the version of Bios, possibly for anti-virtualization
  • Detects VirtualBox through the presence of a registry key
  • Anomalous binary characteristics
  • Binary compilation timestomping detected

How to determine Trojan-Spy.Win32.Stealer.akya?


File Info:

name: 38217EE0CC54ADF46E6E.mlw
path: /opt/CAPEv2/storage/binaries/f55a31a8171a29d6397a3af8d750ac5d89bf265c069ad6199c2109c17e9f56c0
crc32: 4542C652
md5: 38217ee0cc54adf46e6e8e2c7cf42b55
sha1: c434ce7c192ac305bd9154581bb630d9beda41f3
sha256: f55a31a8171a29d6397a3af8d750ac5d89bf265c069ad6199c2109c17e9f56c0
sha512: d9aeabc29b3f5f216527c72b67f3aa0722c7208e45159380320e576239ef7dcc2d4bf6e3a1200aa0800ede8660cedb4498dd18f3d180f43194d276390e2b4741
ssdeep: 24576:b6EprFm7RGz6UpMCqHgxV7Vgk97zlHV7yWrkEaHNYK3RPygq:Gf7RG2UpMDHgxV7VgW7zlH1ySNafPy
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T12C453336D681F915E0DAD67CF36A2D5F60B61A13E2C441B2217CEED16681CA32B3E335
sha3_384: 8e3a538fa38fd3bc30fbd33dd830bd8523884c5fe3b56736758dc24d0015a50ce4c6d59c791c4b659288ecb61ee68aeb
ep_bytes: 6801207900e801000000c3c3d34db3b7
timestamp: 2044-12-08 03:10:02

Version Info:

Comments: RlMuRvW
CompanyName: 8YIhmuy
FileDescription: UwfYAxw
FileVersion: 10,1,1,0
InternalName: eF3dAuN
LegalCopyright: bgyO6AJ
OriginalFilename: CzWiENp
ProductName: WDIZ9zd
ProductVersion: 10,1,1,0
Assembly Version: 10,1,1,0
Translation: 0x0000 0x04b0

Trojan-Spy.Win32.Stealer.akya also known as:

LionicTrojan.Multi.Generic.4!c
MicroWorld-eScanTrojan.GenericKDZ.80736
FireEyeGeneric.mg.38217ee0cc54adf4
ALYacTrojan.GenericKDZ.80736
CylanceUnsafe
K7AntiVirusRiskware ( 0040eff71 )
AlibabaTrojanSpy:Win32/Stealer.ab2fc59f
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.c192ac
BitDefenderThetaGen:NN.ZexaF.34062.nP1aa0GFdDfi
CyrenW32/Stealer.S.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Packed.Asprotect.KG
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Trojan.Generic-9908842-0
KasperskyTrojan-Spy.Win32.Stealer.akya
BitDefenderTrojan.GenericKDZ.80736
AvastWin32:Trojan-gen
Ad-AwareTrojan.GenericKDZ.80736
SophosMal/Generic-S
DrWebTrojan.PWS.Siggen3.7170
TrendMicroTrojan.Win32.SABSIK.USMANKR21
McAfee-GW-EditionAgentTesla-FDFF!38217EE0CC54
EmsisoftTrojan.GenericKDZ.80736 (B)
IkarusTrojan.Win32.Krypt
GDataTrojan.GenericKDZ.80736
KingsoftWin32.Troj.Stealer.ak.(kcloud)
GridinsoftTrojan.Heur!.012120B1
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Generic.R454386
Acronissuspicious
McAfeeAgentTesla-FDFF!38217EE0CC54
MAXmalware (ai score=84)
VBA32TrojanPSW.MSIL.Reline
MalwarebytesTrojan.MalPack
TrendMicro-HouseCallTrojan.Win32.SABSIK.USMANKR21
YandexTrojan.GenAsa!l3ZfBja75G8
SentinelOneStatic AI – Malicious PE
FortinetW32/PossibleThreat
AVGWin32:Trojan-gen
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_80% (W)
MaxSecureTrojan.Malware.131168731.susgen

How to remove Trojan-Spy.Win32.Stealer.akya?

Trojan-Spy.Win32.Stealer.akya removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment