Spy Trojan

Trojan-Spy.Win32.Stealer.alsi malicious file

Malware Removal

The Trojan-Spy.Win32.Stealer.alsi is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Spy.Win32.Stealer.alsi virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • NtSetInformationThread: attempt to hide thread from debugger
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Expresses interest in specific running processes
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Detects Sandboxie through the presence of a library
  • Queries information on disks, possibly for anti-virtualization
  • Checks for the presence of known windows from debuggers and forensic tools
  • Checks for the presence of known devices from debuggers and forensic tools
  • Detects VirtualBox through the presence of a device
  • Anomalous binary characteristics
  • Binary compilation timestomping detected

How to determine Trojan-Spy.Win32.Stealer.alsi?


File Info:

name: A79BF1284629A2489258.mlw
path: /opt/CAPEv2/storage/binaries/3ceb84a586c8aa72b5d40d7476d24bb2f0f2408abe101e6933389928a6d9cf22
crc32: A3FA31E7
md5: a79bf1284629a248925873f4368a62b0
sha1: e383f6ff173b437facaea176e4443d13a50ec58b
sha256: 3ceb84a586c8aa72b5d40d7476d24bb2f0f2408abe101e6933389928a6d9cf22
sha512: 463913b4c1a73ecaf9fd02f5413678b499374205f9d4ba15b3f6f7317b081751489eb817284072e7078fc9e6c6a211a121983a46887691b41d23c49d95bbc5e2
ssdeep: 12288:RjFbjY5HMGj4A4HIme888888888888W88888888888ZsvvkNkTjZVljEbrssKfQ0:HajbmImBvkNkBobrssKYgQKeVR+hsCQ4
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T19135AD45A7CA00B6E02D403248624B566D167CEB57E135DB3E7FFF0E1B71A438A37A29
sha3_384: 178f4155eb0b9a300ae4a7fa73e8a794690d25671c4a0c69b20b9c35d3ddddff4a93c22410a03a544ea9e5c305204aab
ep_bytes: eb018f50eb052293a9e2c8e81b000000
timestamp: 2073-02-24 15:30:44

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription: SpaceGame
FileVersion: 1.0.0.0
InternalName: SpecialFold.exe
LegalCopyright: Copyright © 2018
LegalTrademarks:
OriginalFilename: SpecialFold.exe
ProductName: SpaceGame
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Trojan-Spy.Win32.Stealer.alsi also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.ShellCode.3!c
DrWebTrojan.PWS.Siggen3.7395
MicroWorld-eScanTrojan.GenericKD.47512288
FireEyeGeneric.mg.a79bf1284629a248
ALYacTrojan.GenericKD.47512288
CylanceUnsafe
ZillyaTrojan.Stealer.Win32.19965
K7AntiVirusRiskware ( 0040eff71 )
AlibabaTrojanSpy:Win32/Stealer.61adb7f3
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.f173b4
BitDefenderThetaGen:NN.ZexaF.34062.er0@aiZ@xObi
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Packed.Obsidium.CP
TrendMicro-HouseCallTROJ_GEN.R011C0WL221
Paloaltogeneric.ml
KasperskyTrojan-Spy.Win32.Stealer.alsi
BitDefenderTrojan.GenericKD.47512288
AvastWin32:Trojan-gen
TencentWin32.Trojan-spy.Stealer.Lnod
Ad-AwareTrojan.GenericKD.47512288
SophosMal/Generic-S
TrendMicroTROJ_GEN.R011C0WL221
McAfee-GW-EditionBehavesLike.Win32.Dropper.tc
EmsisoftTrojan.GenericKD.47512288 (B)
SentinelOneStatic AI – Malicious PE
GDataTrojan.GenericKD.47512288
JiangminTrojanSpy.Stealer.ixc
WebrootW32.Trojan.Gen
MAXmalware (ai score=84)
GridinsoftRansom.Win32.Sabsik.sa
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 100)
Acronissuspicious
McAfeeArtemis!A79BF1284629
VBA32BScope.Trojan.Tiggre
MalwarebytesTrojan.MalPack
APEXMalicious
RisingTrojan.Generic@ML.93 (RDMK:yXwquW1ukbhCATo5trqNAw)
IkarusTrojan.SuspectCRC
FortinetPossibleThreat.MU
AVGWin32:Trojan-gen
PandaTrj/CI.A
CrowdStrikewin/malicious_confidence_60% (W)
MaxSecureTrojan.Malware.300983.susgen

How to remove Trojan-Spy.Win32.Stealer.alsi?

Trojan-Spy.Win32.Stealer.alsi removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment