Spy Trojan

What is “Trojan-Spy.Win32.Stealer.anjn”?

Malware Removal

The Trojan-Spy.Win32.Stealer.anjn is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Spy.Win32.Stealer.anjn virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • CAPE detected the RedLine malware family
  • Checks the version of Bios, possibly for anti-virtualization
  • Detects VirtualBox through the presence of a registry key
  • Anomalous binary characteristics
  • Binary compilation timestomping detected

How to determine Trojan-Spy.Win32.Stealer.anjn?


File Info:

name: 72EDADCC971EE5D76264.mlw
path: /opt/CAPEv2/storage/binaries/0b9370fa17e62d8a6dc912ea4bc515ece32019954be354880493fe97eb31d319
crc32: 877A3C7E
md5: 72edadcc971ee5d76264fcb60e3d7f7d
sha1: 54aea35bb3741ad13d19524bdaeec763f607f01b
sha256: 0b9370fa17e62d8a6dc912ea4bc515ece32019954be354880493fe97eb31d319
sha512: c68e6f50243d5b293d596b1751c4c64a6261ac5395234c1f64d2b1443e86601e141fc5ede14b2ca4370fc62b805358d908ee6ca94eeeee9d4c9537dcc3251668
ssdeep: 24576:aezRCooznPgQhrjmCdytNx7h34Fz4txlj4l57oYJh++xITVcLJMvW1kEaHNYK39O:a+MnPxriUu776iYJh+1hcCu1Na7
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1A96533B176F8964ED3460DF9100CAE2C8E7F01A957B9E2FB26634C6C0B6D57D815F089
sha3_384: d1f438db2cd0abddc96155ef516df039f3c29bfb160826791369e99955812f040bb5b0584c84dcdf5fbca5ee5ff67bb0
ep_bytes: 6801a07700e801000000c3c3e92406ec
timestamp: 2042-06-27 22:58:12

Version Info:

Comments: kwWLjAX4
CompanyName: kMHvnUYV
FileDescription: OJ0wun3W
FileVersion: 12,13,4,0
InternalName: aIamcbAO
LegalCopyright: 8FWywc2u
OriginalFilename: OlSZfZxZ
ProductName: pCuse0Nu
ProductVersion: 12,13,4,0
Assembly Version: 12,13,4,0
Translation: 0x0000 0x04b0

Trojan-Spy.Win32.Stealer.anjn also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Stealer.l!c
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
ALYacTrojan.GenericKD.38180089
CylanceUnsafe
K7AntiVirusTrojan ( 0058b28c1 )
AlibabaTrojanSpy:Win32/Stealer.11ea65ac
K7GWTrojan ( 0058b28c1 )
Cybereasonmalicious.bb3741
CyrenW32/Stealer.S.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Packed.Asprotect.NAY
APEXMalicious
Paloaltogeneric.ml
KasperskyTrojan-Spy.Win32.Stealer.anjn
BitDefenderTrojan.GenericKD.38180089
MicroWorld-eScanTrojan.GenericKD.38180089
TencentWin32.Trojan-spy.Stealer.Aisj
Ad-AwareTrojan.GenericKD.38180089
SophosMal/Generic-S
DrWebTrojan.Siggen15.61378
TrendMicroTROJ_GEN.R002C0PL621
McAfee-GW-EditionBehavesLike.Win32.Trojan.tc
FireEyeGeneric.mg.72edadcc971ee5d7
EmsisoftTrojan.GenericKD.38180089 (B)
IkarusTrojan.Win32.ASProtect
GDataTrojan.GenericKD.38180089
WebrootW32.Malware.Gen
AviraTR/AD.RedLineSteal.aoujz
Antiy-AVLTrojan/Generic.ASMalwS.34E4744
GridinsoftRansom.Win32.Sabsik.ns
ArcabitTrojan.Generic.D24694F9
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
AhnLab-V3Trojan/Win.Generic.R455306
Acronissuspicious
McAfeeAgentTesla-FDFF!72EDADCC971E
VBA32TScope.Malware-Cryptor.SB
MalwarebytesTrojan.MalPack
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_GEN.R002C0PL621
YandexTrojan.GenAsa!l3ZfBja75G8
SentinelOneStatic AI – Malicious PE
FortinetW32/Asprotect.NAY!tr
BitDefenderThetaGen:NN.ZexaF.34084.CL1aaKnt!Uji
AVGWin32:Trojan-gen
AvastWin32:Trojan-gen
CrowdStrikewin/malicious_confidence_60% (D)

How to remove Trojan-Spy.Win32.Stealer.anjn?

Trojan-Spy.Win32.Stealer.anjn removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment