Categories: SpyTrojan

What is “Trojan-Spy.Win32.Stealer.anjn”?

The Trojan-Spy.Win32.Stealer.anjn is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Spy.Win32.Stealer.anjn virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • CAPE detected the RedLine malware family
  • Checks the version of Bios, possibly for anti-virtualization
  • Detects VirtualBox through the presence of a registry key
  • Anomalous binary characteristics
  • Binary compilation timestomping detected

How to determine Trojan-Spy.Win32.Stealer.anjn?


File Info:

name: 72EDADCC971EE5D76264.mlwpath: /opt/CAPEv2/storage/binaries/0b9370fa17e62d8a6dc912ea4bc515ece32019954be354880493fe97eb31d319crc32: 877A3C7Emd5: 72edadcc971ee5d76264fcb60e3d7f7dsha1: 54aea35bb3741ad13d19524bdaeec763f607f01bsha256: 0b9370fa17e62d8a6dc912ea4bc515ece32019954be354880493fe97eb31d319sha512: c68e6f50243d5b293d596b1751c4c64a6261ac5395234c1f64d2b1443e86601e141fc5ede14b2ca4370fc62b805358d908ee6ca94eeeee9d4c9537dcc3251668ssdeep: 24576:aezRCooznPgQhrjmCdytNx7h34Fz4txlj4l57oYJh++xITVcLJMvW1kEaHNYK39O:a+MnPxriUu776iYJh+1hcCu1Na7type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1A96533B176F8964ED3460DF9100CAE2C8E7F01A957B9E2FB26634C6C0B6D57D815F089sha3_384: d1f438db2cd0abddc96155ef516df039f3c29bfb160826791369e99955812f040bb5b0584c84dcdf5fbca5ee5ff67bb0ep_bytes: 6801a07700e801000000c3c3e92406ectimestamp: 2042-06-27 22:58:12

Version Info:

Comments: kwWLjAX4CompanyName: kMHvnUYVFileDescription: OJ0wun3WFileVersion: 12,13,4,0InternalName: aIamcbAOLegalCopyright: 8FWywc2uOriginalFilename: OlSZfZxZProductName: pCuse0NuProductVersion: 12,13,4,0Assembly Version: 12,13,4,0Translation: 0x0000 0x04b0

Trojan-Spy.Win32.Stealer.anjn also known as:

Bkav W32.AIDetect.malware1
Lionic Trojan.Win32.Stealer.l!c
Elastic malicious (high confidence)
Cynet Malicious (score: 100)
ALYac Trojan.GenericKD.38180089
Cylance Unsafe
K7AntiVirus Trojan ( 0058b28c1 )
Alibaba TrojanSpy:Win32/Stealer.11ea65ac
K7GW Trojan ( 0058b28c1 )
Cybereason malicious.bb3741
Cyren W32/Stealer.S.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Packed.Asprotect.NAY
APEX Malicious
Paloalto generic.ml
Kaspersky Trojan-Spy.Win32.Stealer.anjn
BitDefender Trojan.GenericKD.38180089
MicroWorld-eScan Trojan.GenericKD.38180089
Tencent Win32.Trojan-spy.Stealer.Aisj
Ad-Aware Trojan.GenericKD.38180089
Sophos Mal/Generic-S
DrWeb Trojan.Siggen15.61378
TrendMicro TROJ_GEN.R002C0PL621
McAfee-GW-Edition BehavesLike.Win32.Trojan.tc
FireEye Generic.mg.72edadcc971ee5d7
Emsisoft Trojan.GenericKD.38180089 (B)
Ikarus Trojan.Win32.ASProtect
GData Trojan.GenericKD.38180089
Webroot W32.Malware.Gen
Avira TR/AD.RedLineSteal.aoujz
Antiy-AVL Trojan/Generic.ASMalwS.34E4744
Gridinsoft Ransom.Win32.Sabsik.ns
Arcabit Trojan.Generic.D24694F9
Microsoft Trojan:Win32/Sabsik.FL.B!ml
AhnLab-V3 Trojan/Win.Generic.R455306
Acronis suspicious
McAfee AgentTesla-FDFF!72EDADCC971E
VBA32 TScope.Malware-Cryptor.SB
Malwarebytes Trojan.MalPack
Panda Trj/Genetic.gen
TrendMicro-HouseCall TROJ_GEN.R002C0PL621
Yandex Trojan.GenAsa!l3ZfBja75G8
SentinelOne Static AI – Malicious PE
Fortinet W32/Asprotect.NAY!tr
BitDefenderTheta Gen:NN.ZexaF.34084.CL1aaKnt!Uji
AVG Win32:Trojan-gen
Avast Win32:Trojan-gen
CrowdStrike win/malicious_confidence_60% (D)

How to remove Trojan-Spy.Win32.Stealer.anjn?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago