Categories: SpyTrojan

How to remove “Trojan-Spy.Win32.Stealer.akya”?

The Trojan-Spy.Win32.Stealer.akya is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Spy.Win32.Stealer.akya virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • CAPE detected the RedLine malware family
  • Checks the version of Bios, possibly for anti-virtualization
  • Detects VirtualBox through the presence of a registry key
  • Anomalous binary characteristics
  • Binary compilation timestomping detected

How to determine Trojan-Spy.Win32.Stealer.akya?


File Info:

name: 38217EE0CC54ADF46E6E.mlwpath: /opt/CAPEv2/storage/binaries/f55a31a8171a29d6397a3af8d750ac5d89bf265c069ad6199c2109c17e9f56c0crc32: 4542C652md5: 38217ee0cc54adf46e6e8e2c7cf42b55sha1: c434ce7c192ac305bd9154581bb630d9beda41f3sha256: f55a31a8171a29d6397a3af8d750ac5d89bf265c069ad6199c2109c17e9f56c0sha512: d9aeabc29b3f5f216527c72b67f3aa0722c7208e45159380320e576239ef7dcc2d4bf6e3a1200aa0800ede8660cedb4498dd18f3d180f43194d276390e2b4741ssdeep: 24576:b6EprFm7RGz6UpMCqHgxV7Vgk97zlHV7yWrkEaHNYK3RPygq:Gf7RG2UpMDHgxV7VgW7zlH1ySNafPytype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T12C453336D681F915E0DAD67CF36A2D5F60B61A13E2C441B2217CEED16681CA32B3E335sha3_384: 8e3a538fa38fd3bc30fbd33dd830bd8523884c5fe3b56736758dc24d0015a50ce4c6d59c791c4b659288ecb61ee68aebep_bytes: 6801207900e801000000c3c3d34db3b7timestamp: 2044-12-08 03:10:02

Version Info:

Comments: RlMuRvWCompanyName: 8YIhmuyFileDescription: UwfYAxwFileVersion: 10,1,1,0InternalName: eF3dAuNLegalCopyright: bgyO6AJOriginalFilename: CzWiENpProductName: WDIZ9zdProductVersion: 10,1,1,0Assembly Version: 10,1,1,0Translation: 0x0000 0x04b0

Trojan-Spy.Win32.Stealer.akya also known as:

Lionic Trojan.Multi.Generic.4!c
MicroWorld-eScan Trojan.GenericKDZ.80736
FireEye Generic.mg.38217ee0cc54adf4
ALYac Trojan.GenericKDZ.80736
Cylance Unsafe
K7AntiVirus Riskware ( 0040eff71 )
Alibaba TrojanSpy:Win32/Stealer.ab2fc59f
K7GW Riskware ( 0040eff71 )
Cybereason malicious.c192ac
BitDefenderTheta Gen:NN.ZexaF.34062.nP1aa0GFdDfi
Cyren W32/Stealer.S.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Packed.Asprotect.KG
APEX Malicious
Paloalto generic.ml
ClamAV Win.Trojan.Generic-9908842-0
Kaspersky Trojan-Spy.Win32.Stealer.akya
BitDefender Trojan.GenericKDZ.80736
Avast Win32:Trojan-gen
Ad-Aware Trojan.GenericKDZ.80736
Sophos Mal/Generic-S
DrWeb Trojan.PWS.Siggen3.7170
TrendMicro Trojan.Win32.SABSIK.USMANKR21
McAfee-GW-Edition AgentTesla-FDFF!38217EE0CC54
Emsisoft Trojan.GenericKDZ.80736 (B)
Ikarus Trojan.Win32.Krypt
GData Trojan.GenericKDZ.80736
Kingsoft Win32.Troj.Stealer.ak.(kcloud)
Gridinsoft Trojan.Heur!.012120B1
Microsoft Trojan:Win32/Sabsik.FL.B!ml
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win.Generic.R454386
Acronis suspicious
McAfee AgentTesla-FDFF!38217EE0CC54
MAX malware (ai score=84)
VBA32 TrojanPSW.MSIL.Reline
Malwarebytes Trojan.MalPack
TrendMicro-HouseCall Trojan.Win32.SABSIK.USMANKR21
Yandex Trojan.GenAsa!l3ZfBja75G8
SentinelOne Static AI – Malicious PE
Fortinet W32/PossibleThreat
AVG Win32:Trojan-gen
Panda Trj/Genetic.gen
CrowdStrike win/malicious_confidence_80% (W)
MaxSecure Trojan.Malware.131168731.susgen

How to remove Trojan-Spy.Win32.Stealer.akya?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

5 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

5 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

5 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

5 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

5 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

5 months ago