Spy Trojan

Trojan-Spy.Win32.Stealer.dyp removal tips

Malware Removal

The Trojan-Spy.Win32.Stealer.dyp is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Spy.Win32.Stealer.dyp virus can do?

  • The binary likely contains encrypted or compressed data.
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Network activity detected but not expressed in API logs

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Trojan-Spy.Win32.Stealer.dyp?


File Info:

crc32: 4DE7CF27
md5: 29414267a62ae3e0d5dad6a14219fe25
name: 29414267A62AE3E0D5DAD6A14219FE25.mlw
sha1: 0a074a03746b42bb2ee74530feacf54f4de7075b
sha256: a65fd1cb77477f269d39971e8147168eeff134c152ce7fd6323e1f170c7adb63
sha512: 5c2e2ccecf2b46b02b5cddb816c666d79b110ea2b25c648380764cefcf786f3f4afc8713e92537affdc762fdc586654274cbdd161c0fda56653d22f7f74024c3
ssdeep: 6144:mkjhK693rWCE48H9iRBvN4f9R9VVW7H1PZg0/byBE8Y2as8Bs1XQ:mkl9CD4s6ylnVU7M0OJY2XQ
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: (c). All rights reserved.
InternalName: NetworkImplicit
FileVersion: 9.2.5.127
CompanyName: Softplicity
PrivateBuild: 9.2.5.127
LegalTrademarks: (c). All rights reserved.
Comments: 1800s Green
ProductName: NetworkImplicit
ProductVersion: 9.2.5.127
FileDescription: 1800s Green
Translation: 0x0409 0x04b0

Trojan-Spy.Win32.Stealer.dyp also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 0056e9231 )
Elasticmalicious (high confidence)
DrWebTrojan.PWS.Stealer.24943
CynetMalicious (score: 100)
ALYacTrojan.GenericKD.40770043
CylanceUnsafe
ZillyaTrojan.Stealer.Win32.2492
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojanSpy:Win32/Stealer.a0c83cc4
K7GWTrojan ( 0056e9231 )
Cybereasonmalicious.7a62ae
SymantecML.Attribute.HighConfidence
ESET-NOD32Win32/PSW.Delf.OSF
APEXMalicious
AvastWin32:Trojan-gen
KasperskyTrojan-Spy.Win32.Stealer.dyp
BitDefenderTrojan.GenericKD.40770043
NANO-AntivirusTrojan.Win32.Stealer.fkmgvv
MicroWorld-eScanTrojan.GenericKD.40770043
TencentWin32.Trojan-spy.Stealer.Hqvh
Ad-AwareTrojan.GenericKD.40770043
SophosMal/Generic-S
ComodoMalware@#1y2zk3qrvtbyy
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionBehavesLike.Win32.Downloader.fc
FireEyeGeneric.mg.29414267a62ae3e0
EmsisoftTrojan.GenericKD.40770043 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojanSpy.Stealer.sj
AviraTR/AD.MoksSteal.nynzl
eGambitUnsafe.AI_Score_100%
Antiy-AVLTrojan/Generic.ASMalwS.29816B2
MicrosoftTrojan:Win32/Pynamer.B!rfn
AegisLabTrojan.Win32.Stealer.4!c
GDataTrojan.GenericKD.40770043
AhnLab-V3Malware/Win32.Generic.C2848575
Acronissuspicious
McAfeeArtemis!29414267A62A
MalwarebytesMachineLearning/Anomalous.94%
PandaTrj/CI.A
RisingTrojan.Generic@ML.98 (RDML:7+41wMm+Rj0Jpo7YqQJXhw)
YandexTrojanSpy.Stealer!dp/CLHzv2Qk
IkarusTrojan-Ransom.GandCrab
FortinetW32/Delf.OSF!tr.pws
AVGWin32:Trojan-gen
Paloaltogeneric.ml

How to remove Trojan-Spy.Win32.Stealer.dyp?

Trojan-Spy.Win32.Stealer.dyp removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment