Trojan-Spy.Win32.Stealer.akbi

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey

What is Trojan-Spy.Win32.Stealer.akbi infection?

In this short article you will certainly find regarding the definition of Trojan-Spy.Win32.Stealer.akbi and also its adverse impact on your computer. Such ransomware are a form of malware that is specified by on-line fraudulences to require paying the ransom by a sufferer.

GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

Most of the situations, Trojan-Spy.Win32.Stealer.akbi infection will certainly instruct its victims to initiate funds move for the objective of neutralizing the changes that the Trojan infection has actually presented to the target’s device.

Trojan-Spy.Win32.Stealer.akbi Summary

These modifications can be as complies with:

  • Behavioural detection: Executable code extraction – unpacking;
  • Yara rule detections observed from a process memory dump/dropped files/CAPE;
  • Creates RWX memory;
  • NtSetInformationThread: attempt to hide thread from debugger;
  • Possible date expiration check, exits too soon after checking local time;
  • Enumerates the modules from a process (may be used to locate base addresses in process injection);
  • Reads data out of its own binary image;
  • CAPE extracted potentially suspicious content;
  • The binary contains an unknown PE section name indicative of packing;
  • The binary likely contains encrypted or compressed data.;
  • Authenticode signature is invalid;
  • CAPE detected the EnigmaStub malware family;
  • Anomalous binary characteristics;
  • Binary compilation timestomping detected;
  • Ciphering the documents located on the target’s hard disk drive — so the victim can no longer use the information;
  • Preventing regular accessibility to the sufferer’s workstation;

Trojan-Spy.Win32.Stealer.akbi

The most normal channels where Trojan-Spy.Win32.Stealer.akbi are injected are:

  • By ways of phishing e-mails;
  • As a consequence of individual winding up on a source that holds a harmful software;

As quickly as the Trojan is successfully infused, it will either cipher the data on the sufferer’s computer or avoid the device from working in a proper way – while also placing a ransom note that points out the need for the targets to impact the payment for the function of decrypting the papers or bring back the documents system back to the first condition. In the majority of circumstances, the ransom note will certainly show up when the client reboots the PC after the system has actually already been damaged.

Trojan-Spy.Win32.Stealer.akbi circulation networks.

In different corners of the globe, Trojan-Spy.Win32.Stealer.akbi expands by leaps as well as bounds. However, the ransom notes and tricks of obtaining the ransom money quantity might differ depending upon certain regional (regional) setups. The ransom notes and also methods of obtaining the ransom amount might vary depending on particular regional (regional) setups.

Ransomware injection

For example:

    Faulty notifies regarding unlicensed software application.

    In specific locations, the Trojans frequently wrongfully report having actually detected some unlicensed applications made it possible for on the victim’s tool. The alert then requires the customer to pay the ransom.

    Faulty statements concerning illegal material.

    In countries where software application piracy is much less prominent, this technique is not as reliable for the cyber fraudulences. Conversely, the Trojan-Spy.Win32.Stealer.akbi popup alert might incorrectly claim to be originating from a law enforcement organization as well as will certainly report having situated youngster pornography or various other unlawful information on the tool.

    Trojan-Spy.Win32.Stealer.akbi popup alert may wrongly assert to be acquiring from a regulation enforcement establishment as well as will report having located youngster pornography or various other unlawful information on the tool. The alert will likewise consist of a requirement for the user to pay the ransom.

Technical details

File Info:

name: 3A9F691826A547A96EEF.mlw
path: /opt/CAPEv2/storage/binaries/c8503f3d32aff5f4d1e885fbf48d1c658c7129b6d8fbd6cb6126e3fb0db94668
crc32: C654165F
md5: 3a9f691826a547a96eef4baf0cacfdb5
sha1: 1d23237bc0f0dd7d45d3be83250351c217b18602
sha256: c8503f3d32aff5f4d1e885fbf48d1c658c7129b6d8fbd6cb6126e3fb0db94668
sha512: c2c5985607344f3c9ce3e238e71c610eeb6b8b5d42d3fd594f43947b2c51e083ace9d430c67ad6559b7c87cc2f75241a78d521a27fafe38e9c570ce58f2ac093
ssdeep: 24576:SXeO4z9uGU/BMlIqtlB1bf+etWM9Re0nNc7lsIHR2YrNBEmnajy:SOONFyw2c7lsmTrXtam
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1DC4533F14B0174C9CABBAB76EF2D7E113A776375B4E590BE9024CB242F617A25253830
sha3_384: 7ea6eea0450116837c887ca782535352f6e4b625f8ef27b558985556c4da91d18348125113ee4a41c0b9133def1e4a8b
ep_bytes: 558bec83c4f0b800104000e801000000
timestamp: 2067-06-06 07:37:16

Version Info:

Translation: 0x0000 0x04b0
Comments: rHFJrVO
CompanyName: psIzCrSuW
FileDescription: rHFJrVO
FileVersion: 0.38.18.40
InternalName: jNvSDmh.exe
LegalCopyright: Copyright © 2021 psIzCrSuW
LegalTrademarks:
OriginalFilename: jNvSDmh.exe
ProductName: rHFJrVO
ProductVersion: 0.38.18.40
Assembly Version: 0.38.18.40

Trojan-Spy.Win32.Stealer.akbi also known as:

GridinSoftTrojan.Ransom.Gen
BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
DrWebTrojan.PWS.Steam.22467
MicroWorld-eScanTrojan.GenericKD.47474595
McAfeeArtemis!3A9F691826A5
CylanceUnsafe
K7AntiVirusTrojan ( 0055f2201 )
AlibabaTrojan:Win32/runner.ali1000123
K7GWTrojan ( 0055f2201 )
Cybereasonmalicious.bc0f0d
ArcabitTrojan.Generic.D2D467A3
BitDefenderThetaGen:NN.ZexaF.34294.kz2@amWem0o
CyrenW32/Trojan.FFG.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Packed.Enigma.DS
Paloaltogeneric.ml
ClamAVWin.Malware.Bulz-9854835-0
KasperskyTrojan-Spy.Win32.Stealer.akbi
BitDefenderTrojan.GenericKD.47474595
AvastWin32:Trojan-gen
RisingPUF.Pack-Enigma!1.BA33 (CLASSIC)
Ad-AwareTrojan.GenericKD.47474595
EmsisoftTrojan.GenericKD.47474595 (B)
McAfee-GW-EditionBehavesLike.Win32.Generic.tc
FireEyeGeneric.mg.3a9f691826a547a9
SophosMal/Generic-S
IkarusPUA.EnigmaProtector
MaxSecureTrojan.Malware.300983.susgen
AviraHEUR/AGEN.1142094
Antiy-AVLTrojan/Generic.ASBOL.C669
GridinsoftRansom.Win32.Sabsik.sa
MicrosoftBackdoor:Win32/Bladabindi!ml
GDataTrojan.GenericKD.47474595
CynetMalicious (score: 100)
Acronissuspicious
ALYacTrojan.GenericKD.47474595
MAXmalware (ai score=83)
VBA32Trojan.Zpevdo
MalwarebytesTrojan.Downloader
APEXMalicious
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_100%
FortinetW32/CoinMiner.AK!tr
AVGWin32:Trojan-gen
PandaTrj/CI.A
CrowdStrikewin/malicious_confidence_80% (W)

How to remove Trojan-Spy.Win32.Stealer.akbi virus?

Unwanted application has ofter come with other viruses and spyware. This threats can steal account credentials, or crypt your documents for ransom.
Reasons why I would recommend GridinSoft1

There is no better way to recognize, remove and prevent PC threats than to use an anti-malware software from GridinSoft2.

Download GridinSoft Anti-Malware.

You can download GridinSoft Anti-Malware by clicking the button below:

Run the setup file.

When setup file has finished downloading, double-click on the setup-antimalware-fix.exe file to install GridinSoft Anti-Malware on your system.

Run Setup.exe

An User Account Control asking you about to allow GridinSoft Anti-Malware to make changes to your device. So, you should click “Yes” to continue with the installation.

GridinSoft Anti-Malware Setup

Press “Install” button.

GridinSoft Anti-Malware Install

Once installed, Anti-Malware will automatically run.

GridinSoft Anti-Malware Splash-Screen

Wait for the Anti-Malware scan to complete.

GridinSoft Anti-Malware will automatically start scanning your system for Trojan-Spy.Win32.Stealer.akbi files and other malicious programs. This process can take a 20-30 minutes, so I suggest you periodically check on the status of the scan process.

GridinSoft Anti-Malware Scanning

Click on “Clean Now”.

When the scan has finished, you will see the list of infections that GridinSoft Anti-Malware has detected. To remove them click on the “Clean Now” button in right corner.

GridinSoft Anti-Malware Scan Result

Are Your Protected?

GridinSoft Anti-Malware will scan and clean your PC for free in the trial period. The free version offer real-time protection for first 2 days. If you want to be fully protected at all times – I can recommended you to purchase a full version:

Full version of GridinSoft

Full version of GridinSoft Anti-Malware

If the guide doesn’t help you to remove Trojan-Spy.Win32.Stealer.akbi you can always ask me in the comments for getting help.

Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

References

  1. GridinSoft Anti-Malware Review from HowToFix site: https://howtofix.guide/gridinsoft-anti-malware/
  2. More information about GridinSoft products: https://gridinsoft.com/comparison

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending