Spy Trojan

About “Trojan-Spy.Win32.Stealer.ansy” infection

Malware Removal

The Trojan-Spy.Win32.Stealer.ansy is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Spy.Win32.Stealer.ansy virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • NtSetInformationThread: attempt to hide thread from debugger
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Expresses interest in specific running processes
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial binary language: Russian
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Detects Sandboxie through the presence of a library
  • Queries information on disks, possibly for anti-virtualization
  • Checks for the presence of known windows from debuggers and forensic tools
  • CAPE detected the RedLine malware family
  • Checks for the presence of known devices from debuggers and forensic tools
  • Detects VirtualBox through the presence of a device
  • Anomalous binary characteristics
  • Binary compilation timestomping detected

How to determine Trojan-Spy.Win32.Stealer.ansy?


File Info:

name: 6B4B5A96DC4B8BB4DF28.mlw
path: /opt/CAPEv2/storage/binaries/ad96f97cc2b37f995122990da9308d562c35890b8ffc8d0247c16c1012e6b360
crc32: BFB9285F
md5: 6b4b5a96dc4b8bb4df287d2dbadaef6b
sha1: 00fd6f42c4051385e547c5f5fabed2dc026482ae
sha256: ad96f97cc2b37f995122990da9308d562c35890b8ffc8d0247c16c1012e6b360
sha512: c4033d654ba0e48acfaa18f22a6579536620e3e1685238641fdd3aca6806d0a8fd4040f830e95f2439fbcf97a49ed2b1fc14cb7787722573c282c54302421cfb
ssdeep: 24576:59m1ERwujhMrhn7WiDogqoP527khI1vlN7JfOE:59m6RwQhMrhn7WiDogqofIJlRJD
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1AC752BA297DD78DAC1006C36E4086E0F78DE44BE7F6BD35354A63C6E3BE1061C63A619
sha3_384: c6bc53028acef196f66d64e76f5c0de7d87c5423f9f62e6ae4b7624cc58ddfb8fa0dc0277e420484f85e29cd74f29c1d
ep_bytes: eb0503a556245150eb050a914257a2e8
timestamp: 2049-06-04 19:11:51

Version Info:

CompanyName: K.A.V. (kav-soft.ru)
FileDescription: SFX Creator Setup
FileVersion: 4.0.0.0
LegalCopyright: © Кондратьев А.В.
ProductName: SFX Creator
ProductVersion: 4.0.0.0
Translation: 0x0419 0x04e3

Trojan-Spy.Win32.Stealer.ansy also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKDZ.81127
FireEyeGeneric.mg.6b4b5a96dc4b8bb4
CAT-QuickHealTrojanSpy.Stealer
McAfeeArtemis!6B4B5A96DC4B
CylanceUnsafe
ZillyaTrojan.Obsidium.Win32.2187
SangforSpyware.Win32.Stealer.ansy
K7AntiVirusTrojan ( 0058b9741 )
AlibabaTrojanSpy:Win32/Stealer.c5776b4d
K7GWTrojan ( 0058b9741 )
CrowdStrikewin/malicious_confidence_60% (D)
CyrenW32/Obsidium.ZHHF-0790
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Packed.Obsidium.CS
APEXMalicious
Paloaltogeneric.ml
KasperskyTrojan-Spy.Win32.Stealer.ansy
BitDefenderTrojan.GenericKDZ.81127
AvastWin32:Malware-gen
TencentWin32.Trojan-spy.Stealer.Wpjv
Ad-AwareTrojan.GenericKDZ.81127
SophosMal/Generic-S
Comodofls.noname@0
DrWebTrojan.PWS.Steam.23187
TrendMicroTROJ_GEN.R049C0WL821
McAfee-GW-EditionBehavesLike.Win32.Sodinokibi.th
EmsisoftTrojan.GenericKDZ.81127 (B)
IkarusTrojan.Win32.Obsidium
GDataWin32.Trojan-Stealer.CredStealer.F0GZ5B
MAXmalware (ai score=87)
Antiy-AVLTrojan[Packed]/Win32.Obsidium
GridinsoftMalware.Win32.GenericMC.cc
ArcabitTrojan.Generic.D13CE7
ViRobotTrojan.Win32.Z.Obsidium.1589872
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Generic.R456328
Acronissuspicious
VBA32TScope.Malware-Cryptor.SB
ALYacTrojan.GenericKDZ.81127
MalwarebytesSpyware.PasswordStealer
TrendMicro-HouseCallTROJ_GEN.R049C0WL821
RisingTrojan.Generic@ML.97 (RDMK:SsmKdT397BiCwwGxSEWLLQ)
YandexTrojanSpy.Stealer!ekWIbIIi/6k
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_74%
FortinetW32/PossibleThreat
BitDefenderThetaGen:NN.ZexaF.34114.Hr3@aOSAxgkk
AVGWin32:Malware-gen
Cybereasonmalicious.2c4051
PandaTrj/CI.A

How to remove Trojan-Spy.Win32.Stealer.ansy?

Trojan-Spy.Win32.Stealer.ansy removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment