Spy Trojan

Trojan-Spy.Win32.Stealer.anyl removal tips

Malware Removal

The Trojan-Spy.Win32.Stealer.anyl is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Spy.Win32.Stealer.anyl virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • NtSetInformationThread: attempt to hide thread from debugger
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Expresses interest in specific running processes
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Detects Sandboxie through the presence of a library
  • Queries information on disks, possibly for anti-virtualization
  • Checks for the presence of known windows from debuggers and forensic tools
  • CAPE detected the RedLine malware family
  • Checks for the presence of known devices from debuggers and forensic tools
  • Detects VirtualBox through the presence of a device
  • Anomalous binary characteristics
  • Binary compilation timestomping detected

How to determine Trojan-Spy.Win32.Stealer.anyl?


File Info:

name: B863582BAFA8CF3D912C.mlw
path: /opt/CAPEv2/storage/binaries/4bb2e211a3844b88fd193fb121208c3a95c83af1c649f2d654461fcec7441b50
crc32: AD3C5D8E
md5: b863582bafa8cf3d912c52aefd8f8b8c
sha1: f272e8102fde54145d8da7ad1aa8b51fd6b691ef
sha256: 4bb2e211a3844b88fd193fb121208c3a95c83af1c649f2d654461fcec7441b50
sha512: 84561aeb00867b009738954d8f0f4cc254555d8e7f6830b03f61d8113a531df2ebe29479b29f623308cd39651adb954cd4d4a60a1f992eec3337233a3b38d4f1
ssdeep: 24576:1X4a7IYsBRSGhTlBUt4yOGwVnXXZECXn:+a7HeBd9Gq
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T18C0522B4330D538EFF0E48BFA90E865B1645EC8669C0A17523453E6E3EB3DF04A53A65
sha3_384: 119f5b78f9ac23832c2fe1e641386302c7148258cc0bbe7891bc89fc8f9b8a098b5ed06d89a3f46bf3551023758371c3
ep_bytes: eb05019440a81150eb05f20bbb2dd4e8
timestamp: 2094-06-02 23:35:55

Version Info:

CompanyName: Oracle Corporation
FileDescription: Java(TM) Platform SE binary
FileVersion: 8.0.3110.11
Full Version: 1.8.0_311-b11
InternalName: mlib_image
LegalCopyright: Copyright © 2021
OriginalFilename: mlib_image.dll
ProductName: Java(TM) Platform SE 8
ProductVersion: 8.0.3110.11
Translation: 0x0000 0x04b0

Trojan-Spy.Win32.Stealer.anyl also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Stealer.l!c
MicroWorld-eScanTrojan.GenericKDZ.81287
FireEyeGeneric.mg.b863582bafa8cf3d
McAfeeRDN/Generic.grp
K7AntiVirusTrojan ( 0058b79c1 )
AlibabaTrojanSpy:Win32/Stealer.2213cf27
K7GWTrojan ( 0058b79c1 )
Cybereasonmalicious.02fde5
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Packed.Obsidium.CS
APEXMalicious
AvastWin32:Malware-gen
KasperskyTrojan-Spy.Win32.Stealer.anyl
BitDefenderTrojan.GenericKDZ.81287
TencentWin32.Trojan-spy.Stealer.Pfst
Ad-AwareTrojan.GenericKDZ.81287
EmsisoftTrojan.Agent (A)
ComodoTrojWare.Win32.Agent.algwz@0
DrWebTrojan.PWS.Steam.23237
TrendMicroTROJ_FRS.0NA103L721
McAfee-GW-EditionBehavesLike.Win32.Corrupt.cc
SophosMal/Generic-S
Paloaltogeneric.ml
eGambitUnsafe.AI_Score_99%
Antiy-AVLTrojan/Generic.ASMalwS.34E7FA2
KingsoftWin32.Heur.KVMH015.a.(kcloud)
GridinsoftTrojan.Win32.Downloader.sa
MicrosoftExploit:Win32/ShellCode!ml
GDataTrojan.GenericKDZ.81287
CynetMalicious (score: 100)
Acronissuspicious
BitDefenderThetaGen:NN.ZexaF.34084.1q3@amY@N@fi
ALYacTrojan.GenericKDZ.81287
MAXmalware (ai score=88)
VBA32BScope.Trojan.Tiggre
MalwarebytesTrojan.MalPack
TrendMicro-HouseCallTROJ_FRS.0NA103L721
RisingTrojan.Generic@ML.98 (RDML:ii8HH2gS2iW2MRo5d0SxtQ)
SentinelOneStatic AI – Suspicious PE
FortinetPossibleThreat.MU
WebrootW32.Malware.Gen
AVGWin32:Malware-gen
PandaTrj/CI.A
CrowdStrikewin/malicious_confidence_90% (W)

How to remove Trojan-Spy.Win32.Stealer.anyl?

Trojan-Spy.Win32.Stealer.anyl removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment