Categories: SpyTrojan

Should I remove “Trojan-Spy.Win32.Stealer.anrq”?

The Trojan-Spy.Win32.Stealer.anrq is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Spy.Win32.Stealer.anrq virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • CAPE detected the RedLine malware family
  • Checks the version of Bios, possibly for anti-virtualization
  • Detects VirtualBox through the presence of a registry key
  • Anomalous binary characteristics

How to determine Trojan-Spy.Win32.Stealer.anrq?


File Info:

name: 8208D70D7E305E7F4A5B.mlwpath: /opt/CAPEv2/storage/binaries/4ca224ab76f2d9c14aba161ddcf32da6cb84dc40f90cf97d4a6fd7e966300e2fcrc32: D2CBD226md5: 8208d70d7e305e7f4a5b35d9538d21d6sha1: 6ce23345c8bfac843fb53650e66852887b961f3asha256: 4ca224ab76f2d9c14aba161ddcf32da6cb84dc40f90cf97d4a6fd7e966300e2fsha512: b381cebb9996943a595328be7b9f7d814fa5aee6af32af8d4e7f991f313d1c9704b28a8d35d2a6f9494fe7d81fc8481e0acf1445f2c535bd63448f88582abc71ssdeep: 49152:ves9l/WW3K0dhBjkK7p0Ok6O0nD4+U3NaCfj:WCBJF0Okh0D3oTjtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1737533FB12562AC9DA4F14F593DA2B19EE153A2DDCD9B00F6930C0D338B46A7136607Esha3_384: efa72186a8c5719b1cc4f3fa4f263aa0c20ae0fa9865053d5eace2ab730a1343929bedbc7c7564bb8ea1252b67852668ep_bytes: 6801807c00e801000000c3c3f160c546timestamp: 2021-12-04 12:43:16

Version Info:

Comments: nM3SL4R5CompanyName: Q6SDpiLnFileDescription: k5DcdsWXFileVersion: 15,0,7,0InternalName: apVAnrAcLegalCopyright: KPPn0rS3OriginalFilename: JysQco1UProductName: YTjyLfdMProductVersion: 15,0,7,0Assembly Version: 15,0,7,0Translation: 0x0000 0x04b0

Trojan-Spy.Win32.Stealer.anrq also known as:

Elastic malicious (high confidence)
DrWeb Trojan.Siggen15.64108
MicroWorld-eScan Trojan.GenericKD.38197083
FireEye Generic.mg.8208d70d7e305e7f
ALYac Trojan.GenericKD.38197083
Cylance Unsafe
Sangfor Infostealer.Win32.Stealer.gen
K7AntiVirus Trojan ( 0058b25f1 )
Alibaba TrojanSpy:Win32/Stealer.55c60a57
K7GW Trojan ( 0058b25f1 )
Cybereason malicious.5c8bfa
BitDefenderTheta Gen:NN.ZexaF.34114.HL2aaOo0q2gi
Cyren W32/Stealer.S.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Packed.Asprotect.NAY
TrendMicro-HouseCall Trojan.Win32.STEALER.USMANL521
Paloalto generic.ml
Kaspersky Trojan-Spy.Win32.Stealer.anrq
BitDefender Trojan.GenericKD.38197083
Avast Win32:Trojan-gen
Ad-Aware Trojan.GenericKD.38197083
Sophos Mal/Generic-S
Zillya Trojan.Asprotect.Win32.28
TrendMicro Trojan.Win32.STEALER.USMANL521
McAfee-GW-Edition AgentTesla-FDFF!8208D70D7E30
SentinelOne Static AI – Malicious PE
Emsisoft Trojan.GenericKD.38197083 (B)
Ikarus Trojan.Win32.ASProtect
Jiangmin TrojanSpy.Stealer.jfy
Avira TR/Spy.Stealer.jleix
Antiy-AVL Trojan[Packed]/Win32.Asprotect
Kingsoft Win32.Troj.Stealer.an.(kcloud)
Gridinsoft Trojan.Heur!.012120B1
Microsoft Trojan:MSIL/RedLineStealer.MAK!MTB
ViRobot Trojan.Win32.Z.Stealer.1593208
GData Trojan.GenericKD.38197083
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win.Generic.R455306
McAfee AgentTesla-FDFF!8208D70D7E30
VBA32 BScope.TrojanDownloader.MSIL.Pasta
Malwarebytes Trojan.MalPack
APEX Malicious
Tencent Win32.Trojan.Falsesign.Dwiy
Yandex Trojan.GenAsa!l3ZfBja75G8
MAX malware (ai score=100)
Fortinet W32/Asprotect.NAY!tr
AVG Win32:Trojan-gen
Panda Trj/Genetic.gen
CrowdStrike win/malicious_confidence_100% (W)

How to remove Trojan-Spy.Win32.Stealer.anrq?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago