Spy Trojan

Trojan-Spy.Win32.Stealer.ank (file analysis)

Malware Removal

The Trojan-Spy.Win32.Stealer.ank is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Spy.Win32.Stealer.ank virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Attempts to modify proxy settings
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

How to determine Trojan-Spy.Win32.Stealer.ank?


File Info:

crc32: 9E82A8A3
md5: 5d120aa283d53d79578e1cc3ae308757
name: 5D120AA283D53D79578E1CC3AE308757.mlw
sha1: af0a5db50181bd0e6cdbbaf3678e81e9dde68bf0
sha256: 90508025f324d0fe11cea9b500f1695bd1db6dc23e9725355075b49122959d5f
sha512: e62ed653eb4a61a416b49c79e987f6347b963bd798cbae24779b3a50926f0ecb4d83b7184b48bb65d20eb049293540f462aed73a781cec7c5ab7763e07dd9963
ssdeep: 3072:ILJ7Y4zbbsaYN6sr4c26mIzKadSG/x2jUMFlBjSX5CB770:ILJ7Y4zbs6sXlmIzKmGUIJ57
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

InternalName: ostrsdtgsdfg.exe
FileVersion: 1.0.0.1
ProductVersion: 1.0.0.1
Translation: 0x0809 0x04b0

Trojan-Spy.Win32.Stealer.ank also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 00516fdf1 )
Elasticmalicious (high confidence)
DrWebTrojan.PWS.Stealer.24814
CynetMalicious (score: 100)
ALYacTrojan.Brsecmon.1
CylanceUnsafe
ZillyaTrojan.Stealer.Win32.974
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
AlibabaTrojanSpy:Win32/Stealer.fb46d4b6
K7GWTrojan ( 00516fdf1 )
Cybereasonmalicious.283d53
CyrenW32/Kryptik.JT.gen!Eldorado
SymantecPacked.Generic.525
ESET-NOD32a variant of Win32/Kryptik.GLLW
APEXMalicious
AvastWin32:TrojanX-gen [Trj]
KasperskyTrojan-Spy.Win32.Stealer.ank
BitDefenderTrojan.Brsecmon.1
NANO-AntivirusTrojan.Win32.Stealer.fizziw
MicroWorld-eScanTrojan.Brsecmon.1
TencentWin32.Trojan-spy.Stealer.Swba
Ad-AwareTrojan.Brsecmon.1
SophosMal/Generic-R + Mal/GandCrab-G
ComodoTrojWare.Win32.Ransom.Gandcrab.AQA@7x2qbr
BitDefenderThetaGen:NN.ZexaF.34678.nu0@amA2Foji
TrendMicroTrojan.Win32.SODINOK.SM.hp
McAfee-GW-EditionBehavesLike.Win32.Generic.dh
FireEyeGeneric.mg.5d120aa283d53d79
EmsisoftTrojan.Brsecmon.1 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan/Obfuscated.byxs
AviraHEUR/AGEN.1102756
MicrosoftRansom:Win32/Gandcrab.G!MTB
AegisLabTrojan.Win32.Stealer.4!c
GDataTrojan.Brsecmon.1
AhnLab-V3Malware/Win32.Generic.R241391
Acronissuspicious
McAfeeTrojan-FQDF!5D120AA283D5
MAXmalware (ai score=100)
VBA32BScope.TrojanDownloader.Vigorf
MalwarebytesTrojan.MalPack.GS
PandaTrj/GdSda.A
TrendMicro-HouseCallTrojan.Win32.SODINOK.SM.hp
RisingTrojan.Vigorf!8.EAEA (CLOUD)
YandexTrojan.GenAsa!xBmX87frsBM
IkarusTrojan.Win32.Crypt
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/GenKryptik.CNLN!tr
AVGWin32:TrojanX-gen [Trj]
Paloaltogeneric.ml
Qihoo-360Win32/Ransom.GandCrab.HwoCEpsA

How to remove Trojan-Spy.Win32.Stealer.ank?

Trojan-Spy.Win32.Stealer.ank removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment