Spy Trojan

What is “Trojan-Spy.Win32.Stealer.ajhj”?

Malware Removal

The Trojan-Spy.Win32.Stealer.ajhj is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Spy.Win32.Stealer.ajhj virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Dynamic (imported) function loading detected
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is likely packed with VMProtect
  • Authenticode signature is invalid
  • Tries to suspend Cuckoo threads to prevent logging of malicious activity
  • Network activity detected but not expressed in API logs

Related domains:

wpad.local-net

How to determine Trojan-Spy.Win32.Stealer.ajhj?


File Info:

name: 08CEEBAE32614738F826.mlw
path: /opt/CAPEv2/storage/binaries/4b13557ca48d6fdd4b6bdcd281b9558ec88543a3f71e8db73ab6d7258f28fd20
crc32: DDBB35F2
md5: 08ceebae32614738f826729d9902b9fb
sha1: 33bbfd560128fe7910351153009d299e8b22a02b
sha256: 4b13557ca48d6fdd4b6bdcd281b9558ec88543a3f71e8db73ab6d7258f28fd20
sha512: 4dbcc1dd153cf25b9814d042d20757a838cd1fa49c778aeba65ef6c453644c25299200481abeddcfa5fdf95517b8880d87fe2cb2df9984162f39d234e3a674f2
ssdeep: 98304:oWqqLadpBS8dfNAnktABYT6/7FaoFwamG6qtei4:Yq+BVd9m/VFZmG6q4h
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T1841622B65269108BD0E1CC3C56777DE472F65E2B8F40A4B4A6AEBBC934328E5D213D43
sha3_384: b2f1c3e2a17ef1f253f2c4adaab805bcd579cfdc9016d0c24322f13e3f1f5ea02bf693e8ce9f1eb081c7c1b08d93e903
ep_bytes: 68373f7f02e8c6e4f1ff2ddb51277ad1
timestamp: 2012-07-13 22:47:16

Version Info:

Translation: 0x0000 0x04b0
FileDescription:
FileVersion: 0.0.0.0
InternalName: Implosions.exe
LegalCopyright:
OriginalFilename: Implosions.exe
ProductVersion: 0.0.0.0
Assembly Version: 0.0.0.0

Trojan-Spy.Win32.Stealer.ajhj also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.38071287
FireEyeGeneric.mg.08ceebae32614738
ALYacTrojan.GenericKD.38071287
CylanceUnsafe
K7AntiVirusRiskware ( 0040eff71 )
AlibabaTrojanSpy:Win32/Stealer.5e008ff0
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.60128f
SymantecML.Attribute.HighConfidence
APEXMalicious
Paloaltogeneric.ml
KasperskyTrojan-Spy.Win32.Stealer.ajhj
BitDefenderTrojan.GenericKD.38071287
AvastWin32:Malware-gen
Ad-AwareTrojan.GenericKD.38071287
SophosML/PE-A
F-SecureHeuristic.HEUR/AGEN.1142775
DrWebTrojan.PWS.Siggen3.6103
TrendMicroTROJ_GEN.R002C0WKM21
McAfee-GW-EditionBehavesLike.Win32.Generic.rc
EmsisoftTrojan.GenericKD.38071287 (B)
SentinelOneStatic AI – Malicious PE
GDataTrojan.GenericKD.38071287
AviraHEUR/AGEN.1142775
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 100)
AhnLab-V3HackTool/Win32.Agent.R342140
Acronissuspicious
McAfeeArtemis!08CEEBAE3261
MAXmalware (ai score=80)
MalwarebytesSpyware.PasswordStealer
TrendMicro-HouseCallTROJ_GEN.R002C0WKM21
RisingTrojan.Generic@ML.99 (RDMK:WRNGdJtQfQp3MPj67KPo0w)
YandexTrojan.GenAsa!u0gH+a0TujA
IkarusTrojan.Crypt
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/VMProtect.JG!tr
BitDefenderThetaGen:NN.ZexaF.34294.@B0@aGMfKeji
AVGWin32:Malware-gen
PandaTrj/CI.A

How to remove Trojan-Spy.Win32.Stealer.ajhj?

Trojan-Spy.Win32.Stealer.ajhj removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment