Spy Trojan

How to remove “Trojan-Spy.Win32.Stealer.alns”?

Malware Removal

The Trojan-Spy.Win32.Stealer.alns is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Spy.Win32.Stealer.alns virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • NtSetInformationThread: attempt to hide thread from debugger
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Expresses interest in specific running processes
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Detects Sandboxie through the presence of a library
  • Queries information on disks, possibly for anti-virtualization
  • Checks for the presence of known windows from debuggers and forensic tools
  • CAPE detected the RedLine malware family
  • Checks for the presence of known devices from debuggers and forensic tools
  • Detects VirtualBox through the presence of a device
  • Anomalous binary characteristics
  • Binary compilation timestomping detected

How to determine Trojan-Spy.Win32.Stealer.alns?


File Info:

name: 0D233EBEE9ADDA1B4D48.mlw
path: /opt/CAPEv2/storage/binaries/3e26ba019f6d4f3476cfaf85a60cb9ce56ce5f96084733554bcc55d4abbc1504
crc32: 85F5CE56
md5: 0d233ebee9adda1b4d4882a645affbd5
sha1: 5596b49896a6bf8d095efd9dc5b51f81b57623c1
sha256: 3e26ba019f6d4f3476cfaf85a60cb9ce56ce5f96084733554bcc55d4abbc1504
sha512: 5f3ace66e6a5de855e6e5436de8531923a2c7a97e8e5fb6ae6309cd11b1b1c8f774af77863120ed846cec0d799dc6c6312234afed6858c28d72327790a4bbec2
ssdeep: 24576:8B9yHjgEvkNkBobrs9kg80qjE+xm86yscfkn5W6xFNoT:29yDR80ilg586Nc61NoT
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T14F25BE0927D68474E12E483418FB4348AE15A8E798E537133D7FFE4E2BB3D539872629
sha3_384: 2fcac5c0b04063459d004515d8d4c663be2fa3ecc9528db689c9e922ed36b95b788b76cf0f6c4bdac4ed02f42d778234
ep_bytes: eb017050eb05d284bc5d71e81b000000
timestamp: 2067-04-20 22:10:11

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription: SpaceGame
FileVersion: 1.0.0.0
InternalName: SpecialFold.exe
LegalCopyright: Copyright © 2018
LegalTrademarks:
OriginalFilename: SpecialFold.exe
ProductName: SpaceGame
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Trojan-Spy.Win32.Stealer.alns also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Stealer.l!c
DrWebTrojan.Siggen15.57163
MicroWorld-eScanTrojan.GenericKD.47510825
FireEyeGeneric.mg.0d233ebee9adda1b
CAT-QuickHealTrojanSpy.Stealer
ALYacTrojan.GenericKD.47510825
CylanceUnsafe
ZillyaTrojan.Stealer.Win32.19866
K7AntiVirusTrojan ( 0058b1311 )
AlibabaTrojanSpy:Win32/Stealer.670a8d54
K7GWTrojan ( 0058b1311 )
Cybereasonmalicious.896a6b
BitDefenderThetaGen:NN.ZexaF.34062.@q1@ayhgXZfi
CyrenW32/Trojan.PYME-8941
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Packed.Obsidium.CP
TrendMicro-HouseCallTROJ_GEN.R002C0WL121
Paloaltogeneric.ml
KasperskyTrojan-Spy.Win32.Stealer.alns
BitDefenderTrojan.GenericKD.47510825
AvastWin32:Trojan-gen
Ad-AwareTrojan.GenericKD.47510825
EmsisoftTrojan.GenericKD.47510825 (B)
TrendMicroTROJ_GEN.R002C0WL121
McAfee-GW-EditionBehavesLike.Win32.Generic.fc
SophosMal/Generic-S
IkarusTrojan.SuspectCRC
GDataTrojan.GenericKD.47510825
MaxSecureTrojan.Malware.300983.susgen
MAXmalware (ai score=82)
Antiy-AVLTrojan/Generic.ASMalwS.34DC031
GridinsoftMalware.Win32.GenericMC.cc
ArcabitTrojan.Generic.D2D4F529
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 100)
Acronissuspicious
McAfeeRDN/Generic PWS.y
VBA32BScope.Trojan.Wacatac
MalwarebytesTrojan.MalPack
APEXMalicious
RisingTrojan.Generic@ML.93 (RDMK:hB+EeCHllvPo+uzUAA/wjQ)
SentinelOneStatic AI – Malicious PE
FortinetW32/PossibleThreat
WebrootW32.Trojan.Dropper
AVGWin32:Trojan-gen
PandaTrj/CI.A
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan-Spy.Win32.Stealer.alns?

Trojan-Spy.Win32.Stealer.alns removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment