Spy Trojan

Trojan-Spy.Win32.Stealer.anxn removal guide

Malware Removal

The Trojan-Spy.Win32.Stealer.anxn is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Spy.Win32.Stealer.anxn virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • NtSetInformationThread: attempt to hide thread from debugger
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Expresses interest in specific running processes
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial binary language: Russian
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Detects Sandboxie through the presence of a library
  • Queries information on disks, possibly for anti-virtualization
  • Checks for the presence of known windows from debuggers and forensic tools
  • CAPE detected the RedLine malware family
  • Checks for the presence of known devices from debuggers and forensic tools
  • Detects VirtualBox through the presence of a device
  • Anomalous binary characteristics
  • Binary compilation timestomping detected

How to determine Trojan-Spy.Win32.Stealer.anxn?


File Info:

name: 95B39C0FEA6292A1B92F.mlw
path: /opt/CAPEv2/storage/binaries/d78ecc849a17627e01dd4296de75a623ed98decacd4d4436a9f1320aaa4980d1
crc32: 0162375E
md5: 95b39c0fea6292a1b92f3931b199ee6b
sha1: ba411d16223557691e9c8b585551feea8e335198
sha256: d78ecc849a17627e01dd4296de75a623ed98decacd4d4436a9f1320aaa4980d1
sha512: 7033c47c1d2fb888e2d7ed14b78616877e099d266d6f281b4f610ba986906eb52c1f495035d88c701cee4e8760eabbd3c58e5d6884c6521ec9c57c7cf91747bf
ssdeep: 49152:m9m6RwwhMrhn7WiDogqo4yl01aBWsniH:1ltWQ8
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T174754BA297DD68CEC100BC36E4086E097CD654FE7FA9D79215AA2C6E77F0031863DB19
sha3_384: 9da6d08f7e973769b6505e6063c6c45cfc379d30e4111a16a6c1b519b72ba08f70a747f6ce82c2baf1e849204b4f07b3
ep_bytes: eb05dba117020350eb05dfb7162a6be8
timestamp: 2093-04-02 13:50:31

Version Info:

CompanyName: K.A.V. (kav-soft.ru)
FileDescription: SFX Creator Setup
FileVersion: 4.0.0.0
LegalCopyright: © Кондратьев А.В.
ProductName: SFX Creator
ProductVersion: 4.0.0.0
Translation: 0x0419 0x04e3

Trojan-Spy.Win32.Stealer.anxn also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Stealer.l!c
MicroWorld-eScanTrojan.GenericKDZ.81127
FireEyeGeneric.mg.95b39c0fea6292a1
ALYacTrojan.GenericKDZ.81127
CylanceUnsafe
K7AntiVirusTrojan ( 0058b4da1 )
K7GWTrojan ( 0058b4da1 )
CrowdStrikewin/malicious_confidence_60% (W)
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Packed.Obsidium.CS
APEXMalicious
Paloaltogeneric.ml
KasperskyTrojan-Spy.Win32.Stealer.anxn
BitDefenderTrojan.GenericKDZ.81127
AvastWin32:Trojan-gen
Ad-AwareTrojan.GenericKDZ.81127
EmsisoftTrojan.GenericKDZ.81127 (B)
DrWebTrojan.PWS.Siggen3.7871
TrendMicroTROJ_GEN.R011C0WL921
McAfee-GW-EditionBehavesLike.Win32.Trojan.th
SophosMal/Generic-S
IkarusTrojan.SuspectCRC
GDataWin32.Trojan-Stealer.CredStealer.LG2EKM
GridinsoftRansom.Win32.Sabsik.sa
ArcabitTrojan.Generic.D13CE7
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Generic.R456328
Acronissuspicious
McAfeeArtemis!95B39C0FEA62
MAXmalware (ai score=81)
VBA32BScope.Trojan.Tiggre
MalwarebytesSpyware.PasswordStealer
TrendMicro-HouseCallTROJ_GEN.R011C0WL921
RisingTrojan.Generic@ML.95 (RDMK:2lhrGnJuLZd2JafoBK5DIw)
SentinelOneStatic AI – Malicious PE
FortinetW32/PossibleThreat
BitDefenderThetaGen:NN.ZexaF.34084.Gr3@a47NJRbk
AVGWin32:Trojan-gen
Cybereasonmalicious.622355
PandaTrj/CI.A

How to remove Trojan-Spy.Win32.Stealer.anxn?

Trojan-Spy.Win32.Stealer.anxn removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment