Spy Trojan

Should I remove “Trojan-Spy.Win32.Stealer.anrq”?

Malware Removal

The Trojan-Spy.Win32.Stealer.anrq is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Spy.Win32.Stealer.anrq virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • CAPE detected the RedLine malware family
  • Checks the version of Bios, possibly for anti-virtualization
  • Detects VirtualBox through the presence of a registry key
  • Anomalous binary characteristics

How to determine Trojan-Spy.Win32.Stealer.anrq?


File Info:

name: 8208D70D7E305E7F4A5B.mlw
path: /opt/CAPEv2/storage/binaries/4ca224ab76f2d9c14aba161ddcf32da6cb84dc40f90cf97d4a6fd7e966300e2f
crc32: D2CBD226
md5: 8208d70d7e305e7f4a5b35d9538d21d6
sha1: 6ce23345c8bfac843fb53650e66852887b961f3a
sha256: 4ca224ab76f2d9c14aba161ddcf32da6cb84dc40f90cf97d4a6fd7e966300e2f
sha512: b381cebb9996943a595328be7b9f7d814fa5aee6af32af8d4e7f991f313d1c9704b28a8d35d2a6f9494fe7d81fc8481e0acf1445f2c535bd63448f88582abc71
ssdeep: 49152:ves9l/WW3K0dhBjkK7p0Ok6O0nD4+U3NaCfj:WCBJF0Okh0D3oTj
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1737533FB12562AC9DA4F14F593DA2B19EE153A2DDCD9B00F6930C0D338B46A7136607E
sha3_384: efa72186a8c5719b1cc4f3fa4f263aa0c20ae0fa9865053d5eace2ab730a1343929bedbc7c7564bb8ea1252b67852668
ep_bytes: 6801807c00e801000000c3c3f160c546
timestamp: 2021-12-04 12:43:16

Version Info:

Comments: nM3SL4R5
CompanyName: Q6SDpiLn
FileDescription: k5DcdsWX
FileVersion: 15,0,7,0
InternalName: apVAnrAc
LegalCopyright: KPPn0rS3
OriginalFilename: JysQco1U
ProductName: YTjyLfdM
ProductVersion: 15,0,7,0
Assembly Version: 15,0,7,0
Translation: 0x0000 0x04b0

Trojan-Spy.Win32.Stealer.anrq also known as:

Elasticmalicious (high confidence)
DrWebTrojan.Siggen15.64108
MicroWorld-eScanTrojan.GenericKD.38197083
FireEyeGeneric.mg.8208d70d7e305e7f
ALYacTrojan.GenericKD.38197083
CylanceUnsafe
SangforInfostealer.Win32.Stealer.gen
K7AntiVirusTrojan ( 0058b25f1 )
AlibabaTrojanSpy:Win32/Stealer.55c60a57
K7GWTrojan ( 0058b25f1 )
Cybereasonmalicious.5c8bfa
BitDefenderThetaGen:NN.ZexaF.34114.HL2aaOo0q2gi
CyrenW32/Stealer.S.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Packed.Asprotect.NAY
TrendMicro-HouseCallTrojan.Win32.STEALER.USMANL521
Paloaltogeneric.ml
KasperskyTrojan-Spy.Win32.Stealer.anrq
BitDefenderTrojan.GenericKD.38197083
AvastWin32:Trojan-gen
Ad-AwareTrojan.GenericKD.38197083
SophosMal/Generic-S
ZillyaTrojan.Asprotect.Win32.28
TrendMicroTrojan.Win32.STEALER.USMANL521
McAfee-GW-EditionAgentTesla-FDFF!8208D70D7E30
SentinelOneStatic AI – Malicious PE
EmsisoftTrojan.GenericKD.38197083 (B)
IkarusTrojan.Win32.ASProtect
JiangminTrojanSpy.Stealer.jfy
AviraTR/Spy.Stealer.jleix
Antiy-AVLTrojan[Packed]/Win32.Asprotect
KingsoftWin32.Troj.Stealer.an.(kcloud)
GridinsoftTrojan.Heur!.012120B1
MicrosoftTrojan:MSIL/RedLineStealer.MAK!MTB
ViRobotTrojan.Win32.Z.Stealer.1593208
GDataTrojan.GenericKD.38197083
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Generic.R455306
McAfeeAgentTesla-FDFF!8208D70D7E30
VBA32BScope.TrojanDownloader.MSIL.Pasta
MalwarebytesTrojan.MalPack
APEXMalicious
TencentWin32.Trojan.Falsesign.Dwiy
YandexTrojan.GenAsa!l3ZfBja75G8
MAXmalware (ai score=100)
FortinetW32/Asprotect.NAY!tr
AVGWin32:Trojan-gen
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan-Spy.Win32.Stealer.anrq?

Trojan-Spy.Win32.Stealer.anrq removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment