Categories: SpyTrojan

About “Trojan-Spy.Win32.Stealer.alaj” infection

The Trojan-Spy.Win32.Stealer.alaj is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Spy.Win32.Stealer.alaj virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • NtSetInformationThread: attempt to hide thread from debugger
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • A HTTP/S link was seen in a script or command line
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • A scripting utility was executed
  • Checks for the presence of known windows from debuggers and forensic tools
  • Created a process from a suspicious location
  • Collects and encrypts information about the computer likely to send to C2 server
  • Checks for the presence of known devices from debuggers and forensic tools
  • Detects VirtualBox through the presence of a device

How to determine Trojan-Spy.Win32.Stealer.alaj?


File Info:

name: A004467122CD9BDF6DCB.mlwpath: /opt/CAPEv2/storage/binaries/6a95ae9bbffe63256b6f7d36fd6d15a7eedd075642fbe6068542e63d9866aa10crc32: 65EE8F16md5: a004467122cd9bdf6dcb8b8ae73698d4sha1: 5c4f6683151cbfa12eb6829a7606cea27e7ddca4sha256: 6a95ae9bbffe63256b6f7d36fd6d15a7eedd075642fbe6068542e63d9866aa10sha512: 3d6966b2e9b7f82e04aabab194e50ac544a18cae5b95777965828ece81d684a7e50c6e1260a62902d59686e979a2c6903ba1e99407beffcdbb9ab703f831bd5fssdeep: 24576:Vz66yTiPgN2CgDWqclcB6vQR1VJn0oNdOzqppr1Ec8Lvc+JnL+8fxO:Z14N2rDWDmB64R1VZ//Ozqfya+g8xOtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T13355DF4C5013B7ADCD60333B8A3A9F55C6F44E55D962826E39C0BE37E6B6F82063D642sha3_384: 56fc9e56e379e3aa05f348a26319b0fe3cb2732f5c7d9ae6889c2d77fa427a62f2dff71b96d3a2beb93bb5314eb2db36ep_bytes: 81ec8401000053565733db6801800000timestamp: 2019-12-16 00:50:56

Version Info:

Comments: Left Hook DelivFileDescription: Make Descision SoftFileVersion: 4.5.23.2InternalName: Incirim NolweasLegalCopyright: (C) Software Inc.LegalTrademarks: SoftwareTranslation: 0x0409 0x04e4

Trojan-Spy.Win32.Stealer.alaj also known as:

Bkav W32.AIDetect.malware2
Lionic Trojan.Win32.Stealer.l!c
Elastic malicious (high confidence)
MicroWorld-eScan Dropped:Trojan.GenericKD.38131168
FireEye Generic.mg.a004467122cd9bdf
ALYac Gen:Variant.Bulz.783452
K7AntiVirus Trojan ( 005826bf1 )
BitDefender Dropped:Trojan.GenericKD.38131168
K7GW Trojan ( 005826bf1 )
CrowdStrike win/malicious_confidence_60% (W)
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/GenCBL.BGP
TrendMicro-HouseCall TROJ_GEN.R002H0CKR21
Paloalto generic.ml
ClamAV Win.Packed.Razy-9894224-0
Kaspersky Trojan-Spy.Win32.Stealer.alaj
Alibaba TrojanSpy:Win32/Stealer.282dd631
Tencent Trojan.Win32.BitCoinMiner.la
Ad-Aware Dropped:Trojan.GenericKD.38131168
Emsisoft Dropped:Trojan.GenericKD.38131168 (B)
DrWeb Trojan.PWS.Siggen3.7247
McAfee-GW-Edition BehavesLike.Win32.Browser.tc
SentinelOne Static AI – Suspicious PE
Sophos Mal/Generic-S
APEX Malicious
eGambit Unsafe.AI_Score_81%
Avira HEUR/AGEN.1144880
Gridinsoft Ransom.Win32.Sabsik.sa
Microsoft Trojan:Win32/Sabsik.FL.A!ml
SUPERAntiSpyware Trojan.Agent/Gen-Downloader
GData Dropped:Trojan.GenericKD.38131168
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win.Generic.R441806
McAfee Artemis!A004467122CD
MAX malware (ai score=86)
VBA32 BScope.Trojan.Tiggre
Malwarebytes Trojan.Downloader
Rising Trojan.IPLogger/NSIS!1.C696 (CLASSIC)
Ikarus Trojan.Win32.Generic
AVG Win32:Malware-gen
Avast Win32:Malware-gen

How to remove Trojan-Spy.Win32.Stealer.alaj?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 month ago