Spy Trojan

What is “Trojan-Spy.Win32.Stealer.anym”?

Malware Removal

The Trojan-Spy.Win32.Stealer.anym is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Spy.Win32.Stealer.anym virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • NtSetInformationThread: attempt to hide thread from debugger
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Expresses interest in specific running processes
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Detects Sandboxie through the presence of a library
  • Queries information on disks, possibly for anti-virtualization
  • Checks for the presence of known windows from debuggers and forensic tools
  • CAPE detected the RedLine malware family
  • Checks for the presence of known devices from debuggers and forensic tools
  • Detects VirtualBox through the presence of a device
  • Anomalous binary characteristics
  • Binary compilation timestomping detected

How to determine Trojan-Spy.Win32.Stealer.anym?


File Info:

name: 81F304A90C7A86161C89.mlw
path: /opt/CAPEv2/storage/binaries/eb6ecee162989fe2100b66eb3b7c4f5d326899c3e307627ce55651bccae32488
crc32: 55BB1AF6
md5: 81f304a90c7a86161c8938e3bdc23498
sha1: 600f9f73689c7d0e5be541010ab0d41569fc5880
sha256: eb6ecee162989fe2100b66eb3b7c4f5d326899c3e307627ce55651bccae32488
sha512: ebb06040eb292c1e06703471bbb4611f9ee33dadff7c22a03ba4c11c484bdcd50306f9b4ef46b09dcdbd7305b0d11beeb877e3bb9b9dba1b4c0e2730fa3777c9
ssdeep: 24576:yKbeb8efMNga/zauEha7IYsBRSGhTlBUf4yO9cPb24mCSVoFi49:PbLefMfLya7HeB399cjZi8
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T16E3502B1E2497CC5D4175CB2BD3A992120CFB9BD44948F09305B7B1A59E33A320A7D6F
sha3_384: 5d799a8eee0d070e4e14cfbefc0103ace02b9637d23674d1c1dada304f7be1b02fcf6f808ff05734153c4428b7e7b6bf
ep_bytes: eb05debad4b9e950eb058b0cb580c8e8
timestamp: 2093-04-02 13:50:31

Version Info:

CompanyName: Oracle Corporation
FileDescription: Java(TM) Platform SE binary
FileVersion: 8.0.3110.11
Full Version: 1.8.0_311-b11
InternalName: mlib_image
LegalCopyright: Copyright © 2021
OriginalFilename: mlib_image.dll
ProductName: Java(TM) Platform SE 8
ProductVersion: 8.0.3110.11
Translation: 0x0000 0x04b0

Trojan-Spy.Win32.Stealer.anym also known as:

BkavW32.AIDetect.malware1
MicroWorld-eScanTrojan.GenericKDZ.81287
FireEyeGeneric.mg.81f304a90c7a8616
McAfeeArtemis!81F304A90C7A
CylanceUnsafe
Cybereasonmalicious.3689c7
BitDefenderThetaGen:NN.ZexaF.34062.cr3@aq0Njtci
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Packed.Obsidium.CS
KasperskyTrojan-Spy.Win32.Stealer.anym
BitDefenderTrojan.GenericKDZ.81287
AvastWin32:Malware-gen
Ad-AwareTrojan.GenericKDZ.81287
SophosGeneric ML PUA (PUA)
McAfee-GW-EditionBehavesLike.Win32.BadFile.tc
EmsisoftTrojan.Agent (A)
SentinelOneStatic AI – Malicious PE
GDataTrojan.GenericKDZ.81287
MAXmalware (ai score=82)
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 100)
Acronissuspicious
VBA32BScope.Trojan.APosT
ALYacTrojan.GenericKDZ.81287
MalwarebytesTrojan.MalPack
APEXMalicious
RisingMalware.Heuristic!ET#99% (RDMK:cmRtazpkmjKsRiJYPvE8bOZGk4NK)
IkarusWin32.Outbreak
MaxSecureTrojan.Malware.300983.susgen
AVGWin32:Malware-gen
CrowdStrikewin/malicious_confidence_90% (W)

How to remove Trojan-Spy.Win32.Stealer.anym?

Trojan-Spy.Win32.Stealer.anym removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment