Categories: SpyTrojan

What is “Trojan-Spy.Win32.Stealer.ayix”?

The Trojan-Spy.Win32.Stealer.ayix is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Spy.Win32.Stealer.ayix virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • NtSetInformationThread: attempt to hide thread from debugger
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Expresses interest in specific running processes
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Checks for the presence of known windows from debuggers and forensic tools
  • CAPE detected the RedLine malware family
  • Checks for the presence of known devices from debuggers and forensic tools
  • Detects VirtualBox through the presence of a device
  • Binary compilation timestomping detected

How to determine Trojan-Spy.Win32.Stealer.ayix?


File Info:

name: 1897A78DF39042C9FAAF.mlwpath: /opt/CAPEv2/storage/binaries/e60f8a0417cb66f229de0947ef8a8be6fe012afc2c7b1931ad5e5b7b3f17d04ccrc32: A5584BF9md5: 1897a78df39042c9faaf26ca55bffdd6sha1: 9b2f6c9ca44d75f197f996da6573dc2df976f716sha256: e60f8a0417cb66f229de0947ef8a8be6fe012afc2c7b1931ad5e5b7b3f17d04csha512: ca87468fc5c062eedcbdec64eacb0a2d22cbb1bf1a6dc26a7fc8cf7433959781c3a5be9fbde166da1ae0cfecf50478fced7a7de2009f5103ec4d187b236cbf97ssdeep: 24576:88f39B+OecSnrJYG4oPSiTYiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiisn8wSgJL:xorJYGPTYiiiiiiiiiiiiiiiiiiiiiiqtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T119557D2061958292EC5737365075ACEDC3B7AE9BAC104FEDF16733340912E90B66B92Fsha3_384: e75db469544aa5022a4be0025da8aa5f295409e5151b4d1534c0103b55415d1fe52907ba1d66e21e52c3d87b27cf481aep_bytes: eb05693654830050eb0569027db3b9e8timestamp: 2048-12-23 00:51:08

Version Info:

0: [No Data]

Trojan-Spy.Win32.Stealer.ayix also known as:

Bkav W32.AIDetect.malware1
Lionic Trojan.Win32.Stealer.l!c
Elastic malicious (high confidence)
DrWeb Trojan.PWS.Siggen3.10342
MicroWorld-eScan Trojan.GenericKD.38885992
FireEye Generic.mg.1897a78df39042c9
ALYac Trojan.GenericKD.38885992
Cylance Unsafe
Sangfor Spyware.Win32.Stealer.ayix
K7AntiVirus Spyware ( 0057a2d41 )
Alibaba TrojanSpy:Win32/Stealer.ebe9b8b1
K7GW Spyware ( 0057a2d41 )
Cybereason malicious.ca44d7
BitDefenderTheta AI:Packer.57448B5A21
Symantec ML.Attribute.HighConfidence
ESET-NOD32 MSIL/Spy.Agent.DFY
APEX Malicious
Paloalto generic.ml
Kaspersky Trojan-Spy.Win32.Stealer.ayix
BitDefender Trojan.GenericKD.38885992
Avast Win32:Trojan-gen
Rising Spyware.Agent!8.C6 (CLOUD)
Sophos Mal/Generic-S
Comodo Malware@#2etnmqr64wcvg
Zillya Trojan.Agent.Win32.2640410
TrendMicro TROJ_GEN.R002C0WAM22
McAfee-GW-Edition BehavesLike.Win32.Generic.tc
Emsisoft Trojan.GenericKD.38885992 (B)
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.300983.susgen
Antiy-AVL Trojan/Generic.ASMalwS.350F94F
Gridinsoft Ransom.Win32.Sabsik.sa
Microsoft Exploit:Win32/ShellCode!ml
ZoneAlarm Trojan-Spy.Win32.Stealer.ayix
GData Trojan.GenericKD.38885992
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win.Generic.R468080
McAfee Artemis!1897A78DF390
MAX malware (ai score=82)
VBA32 BScope.Trojan.Packed
Malwarebytes Trojan.MalPack.Obsidium
TrendMicro-HouseCall TROJ_GEN.R002C0WAM22
Tencent Win32.Trojan-spy.Stealer.Dzkh
Ikarus Trojan.SuspectCRC
eGambit Unsafe.AI_Score_75%
Fortinet MSIL/Agent.DFY!tr.spy
AVG Win32:Trojan-gen
Panda Trj/CI.A
CrowdStrike win/malicious_confidence_100% (W)

How to remove Trojan-Spy.Win32.Stealer.ayix?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago