Spy Trojan

Should I remove “Trojan-Spy.Win32.Stealer.alyw”?

Malware Removal

The Trojan-Spy.Win32.Stealer.alyw is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Spy.Win32.Stealer.alyw virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • NtSetInformationThread: attempt to hide thread from debugger
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Expresses interest in specific running processes
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Detects Sandboxie through the presence of a library
  • Queries information on disks, possibly for anti-virtualization
  • Checks for the presence of known windows from debuggers and forensic tools
  • Checks for the presence of known devices from debuggers and forensic tools
  • Detects VirtualBox through the presence of a device
  • Binary compilation timestomping detected

How to determine Trojan-Spy.Win32.Stealer.alyw?


File Info:

name: 358B30444B86C80891C2.mlw
path: /opt/CAPEv2/storage/binaries/0dc0f954cde3a18f6367bc9f7dbe0a0d1b10831c4629789184a8caa4f0bf14fa
crc32: B0F4744F
md5: 358b30444b86c80891c2f7ae490e5bb1
sha1: c146f7c900fc07b899978e42abf5321e660e9612
sha256: 0dc0f954cde3a18f6367bc9f7dbe0a0d1b10831c4629789184a8caa4f0bf14fa
sha512: d956a8bac3003ede692eea09e7fe115f28998e26c8003cbb0456699b98c8cbb7838fae1a4134bf0018e24bfbaf736331dbfbb997912c28351b42288694e4c9d5
ssdeep: 24576:D2YvkNkBobrsRgjMxarTbEzqFxvL2U/jqxMON3QKq5/RKbjq:qS80ixjMxaf7OU7a4KM/Wm
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T13145D005B6E64821E07F02B04D627B155A35BDE3AAE4314730AF7F2E5BB2E635D83316
sha3_384: 90f322ff61ffef115cde9a30fe4f93b11141aab0a820ecf51b7562a5ff54cca8d9f9c393fd9bca399f7e85c8629a2aaa
ep_bytes: eb017150eb0523051c084be81b000000
timestamp: 2083-12-18 17:19:10

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription: SpaceGame
FileVersion: 1.0.0.0
InternalName: SpecialFold.exe
LegalCopyright: Copyright © 2018
LegalTrademarks:
OriginalFilename: SpecialFold.exe
ProductName: SpaceGame
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Trojan-Spy.Win32.Stealer.alyw also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Stealer.l!c
MicroWorld-eScanTrojan.GenericKD.47596213
FireEyeGeneric.mg.358b30444b86c808
McAfeeArtemis!358B30444B86
CylanceUnsafe
SangforTrojan.Win32.Obsidium.CP
K7AntiVirusTrojan ( 0058b4a21 )
BitDefenderTrojan.GenericKD.47596213
K7GWTrojan ( 0058b4a21 )
Cybereasonmalicious.900fc0
ArcabitTrojan.Generic.D2D642B5
BitDefenderThetaGen:NN.ZexaF.34084.jr1@amWipMoi
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Packed.Obsidium.CP
TrendMicro-HouseCallTROJ_GEN.R03FC0WLB21
Paloaltogeneric.ml
KasperskyTrojan-Spy.Win32.Stealer.alyw
AlibabaTrojanSpy:Win32/Stealer.71f17113
NANO-AntivirusTrojan.Win32.Stealer.jjadpi
ViRobotTrojan.Win32.Z.Win.1211984
RisingTrojan.Generic@ML.94 (RDMK:/CewbU6jfEfIV9jlDj9VyQ)
Ad-AwareTrojan.GenericKD.47596213
McAfee-GW-EditionBehavesLike.Win32.Generic.tc
SentinelOneStatic AI – Malicious PE
EmsisoftTrojan.GenericKD.47596213 (B)
APEXMalicious
JiangminTrojanSpy.Stealer.jun
AviraTR/Spy.Stealer.eombx
MAXmalware (ai score=80)
Antiy-AVLTrojan/Generic.ASMalwS.34E9814
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
GDataTrojan.GenericKD.47596213
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Generic.R456630
Acronissuspicious
VBA32BScope.Backdoor.Bladabindi
ALYacTrojan.GenericKD.47596213
MalwarebytesTrojan.MalPack
PandaTrj/CI.A
TencentWin32.Trojan-spy.Stealer.Ljuh
eGambitUnsafe.AI_Score_89%
FortinetW32/PossibleThreat
AVGWin32:Trojan-gen
AvastWin32:Trojan-gen
CrowdStrikewin/malicious_confidence_80% (W)

How to remove Trojan-Spy.Win32.Stealer.alyw?

Trojan-Spy.Win32.Stealer.alyw removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment