Spy Trojan

Trojan-Spy.Win32.Stealer.ajbv removal instruction

Malware Removal

The Trojan-Spy.Win32.Stealer.ajbv is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Spy.Win32.Stealer.ajbv virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Reads data out of its own binary image
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Trojan-Spy.Win32.Stealer.ajbv?


File Info:

crc32: 1354757F
md5: 5e5a3d5fbb893e1b21c018330a55cc96
name: 5E5A3D5FBB893E1B21C018330A55CC96.mlw
sha1: 15af0735b0a7d13c27a9c842405abbf8196d6ffd
sha256: 8708b289180fb72a9f29c965c5e385ffb7db3bc1c0a74305058f129c8f4bb610
sha512: 548beeab9e8f7fb4a98b2bbba462c1d0e85c20cabaf574237f6e5427f7343440186adcfe91aa916818ab58e84079a7a6612dd1720d86aec2e0b213253ff5467e
ssdeep: 98304:xFJaRCHSt/7HjFXjYb2j9Y3zM5hENZP7vDVYm7htB36KCXOYus/ZUGjJ8uVB:cRCoLRXkayg5hSZDVhhWKCLus/l2uH
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) 2000-2021 Lumberjacks
Assembly Version: 2.0.9.1
InternalName: Redgilled
FileVersion: 2.0.9.1
CompanyName: Heavenishly Interpervasive
Title: Cacophonous Appositional
LegalTrademarks: Gregorianist Pseudostigma
Comments: Unconvincingly
ProductName: Bicondylar Illhumouredly
ProductVersion: 2.0.9.1
FileDescription: Fivestory Nonpersecuting
OriginalFilename: Cotyligerous
Translation: 0x0409 0x04b0

Trojan-Spy.Win32.Stealer.ajbv also known as:

BkavW32.AIDetect.malware2
K7AntiVirusSpyware ( 0057a2d41 )
DrWebTrojan.Siggen15.45767
CynetMalicious (score: 99)
ALYacTrojan.GenericKD.47436033
K7GWSpyware ( 0057a2d41 )
Cybereasonmalicious.5b0a7d
CyrenW32/Agent.DTX.gen!Eldorado
ESET-NOD32multiple detections
APEXMalicious
AvastWin32:PWSX-gen [Trj]
KasperskyTrojan-Spy.Win32.Stealer.ajbv
BitDefenderTrojan.GenericKD.47436033
MicroWorld-eScanTrojan.GenericKD.47436033
SophosMal/Generic-S
BitDefenderThetaGen:NN.ZexaF.34294.t50aaOhnM1mi
TrendMicroTROJ_FRS.0NA103KJ21
McAfee-GW-EditionAgentTesla-FDFF!2579CCC9A842
FireEyeGeneric.mg.5e5a3d5fbb893e1b
EmsisoftTrojan.GenericKD.47436033 (B)
SentinelOneStatic AI – Malicious SFX
AviraTR/Spy.Agent.amqkh
KingsoftWin32.PSWTroj.Undef.(kcloud)
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
ArcabitTrojan.Generic.D2D3D101
GDataTrojan.GenericKD.47436033
AhnLab-V3Trojan/Win32.Gen
McAfeeArtemis!5E5A3D5FBB89
MAXmalware (ai score=86)
VBA32BScope.Backdoor.Agent
MalwarebytesSpyware.PasswordStealer
TrendMicro-HouseCallTROJ_FRS.0NA103KJ21
YandexTrojan.GenAsa!CKhYg8AywSM
IkarusTrojan.MSIL.Spy
FortinetMSIL/Agent.DFY!tr.spy
AVGWin32:PWSX-gen [Trj]
Paloaltogeneric.ml

How to remove Trojan-Spy.Win32.Stealer.ajbv?

Trojan-Spy.Win32.Stealer.ajbv removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment