TrojanSpy.Stealer

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey
Spectating the TrojanSpy.Stealer detection name usually means that your computer is in big danger. This virus can correctly be identified as ransomware – virus which ciphers your files and asks you to pay for their decryption. Stopping it requires some peculiar steps that must be done as soon as possible.
GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

TrojanSpy.Stealer detection is a virus detection you can spectate in your system. It usually appears after the preliminary activities on your computer – opening the untrustworthy email, clicking the banner in the Internet or installing the program from dubious sources. From the moment it appears, you have a short time to do something about it before it starts its malicious action. And be sure – it is better not to await these malicious things.

What is TrojanSpy.Stealer virus?

TrojanSpy.Stealer is ransomware-type malware. It searches for the files on your disk drive, ciphers it, and then asks you to pay the ransom for receiving the decryption key. Besides making your documents inaccessible, this malware additionally does a ton of damage to your system. It modifies the networking settings in order to prevent you from looking for the elimination manuals or downloading the anti-malware program. In rare cases, TrojanSpy.Stealer can even prevent the launching of anti-malware programs.

TrojanSpy.Stealer Summary

Summarizingly, TrojanSpy.Stealer ransomware actions in the infected PC are next:

  • Behavioural detection: Executable code extraction – unpacking;
  • SetUnhandledExceptionFilter detected (possible anti-debug);
  • At least one process apparently crashed during execution;
  • Creates RWX memory;
  • Possible date expiration check, exits too soon after checking local time;
  • Dynamic (imported) function loading detected;
  • Reads data out of its own binary image;
  • Drops a binary and executes it;
  • The binary contains an unknown PE section name indicative of packing;
  • Authenticode signature is invalid;
  • Uses Windows utilities for basic functionality;
  • Network activity detected but not expressed in API logs;
  • Ciphering the documents kept on the target’s drive — so the victim cannot open these documents;
  • Blocking the launching of .exe files of anti-malware programs
  • Blocking the launching of installation files of security tools

Related domains:

wpad.local-net Trojan.Ransom.LockBit

Ransomware has actually been a headache for the last 4 years. It is challenging to realize a more dangerous virus for both individual users and businesses. The algorithms used in TrojanSpy.Stealer (usually, RHA-1028 or AES-256) are not hackable – with minor exclusions. To hack it with a brute force, you need a lot more time than our galaxy actually exists, and possibly will exist. But that virus does not do all these bad things instantly – it can require up to several hours to cipher all of your files. Hence, seeing the TrojanSpy.Stealer detection is a clear signal that you have to begin the elimination process.

Where did I get the TrojanSpy.Stealer?

Common tactics of TrojanSpy.Stealer distribution are common for all other ransomware variants. Those are one-day landing sites where users are offered to download and install the free software, so-called bait emails and hacktools. Bait emails are a pretty modern tactic in malware distribution – you receive the email that imitates some routine notifications about shippings or bank service conditions updates. Within the e-mail, there is a malicious MS Office file, or a web link which leads to the exploit landing site.

Malicious email spam

Malicious email message. This one tricks you to open the phishing website.

Preventing it looks fairly simple, but still needs a lot of focus. Malware can hide in different spots, and it is far better to prevent it even before it gets into your PC than to rely upon an anti-malware program. Standard cybersecurity awareness is just an important thing in the modern world, even if your relationship with a PC stays on YouTube videos. That may save you a great deal of money and time which you would spend while seeking a solution.

TrojanSpy.Stealer malware technical details

File Info:

name: DBE9736B562B2BCCE0B5.mlw
path: /opt/CAPEv2/storage/binaries/c920b2de025019e9a406e9b2f0ac2cbbfc18d65eac15f59ca8921c5fb4bfa240
crc32: 0F1F10B0
md5: dbe9736b562b2bcce0b531fdfeaded32
sha1: a36ac4af321f97964885b801601aaee816f405d1
sha256: c920b2de025019e9a406e9b2f0ac2cbbfc18d65eac15f59ca8921c5fb4bfa240
sha512: 9dc69b482a510482b6aa6992924daf39b96bb43ab9017d6919120288e3d7936717b21aa24cd12c51d64d446eecc626bdc0ddfd0222cff5fde8010d110edea849
ssdeep: 98304:8Sir2GLhfKDyTuwdbvLMv4JROOLYG0WU7TKhhd1gonPcMY:LGRKDyTjDMvwOavbQWL1/cV
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1B636123FF268A53EC46A173245B39350997BBE64A81A8C1B07FC380DCF765601E3B656
sha3_384: ec197669e480141057bd27c28fa113aedac3c844336717de21cb1a3543eedf2ab58bdff811d9a3cb113038b67c139c51
ep_bytes: 558bec83c4a453565733c08945c48945
timestamp: 2021-06-03 08:09:11

Version Info:

Comments: This installation was built with Inno Setup.
CompanyName: Raimersoft
FileDescription: Ev Reports Management Setup
FileVersion: 1.3.1.30
LegalCopyright:
OriginalFileName:
ProductName: Ev Reports Management
ProductVersion: 1.3.1.30
Translation: 0x0000 0x04b0

TrojanSpy.Stealer also known as:

Lionic Trojan.Win32.Pycoon.i!c
ALYac Trojan.Ransom.LockBit
Cylance Unsafe
Sangfor Trojan.Win32.Pycoon.gen
K7AntiVirus Riskware ( 0040eff71 )
Alibaba TrojanPSW:Win32/Pycoon.146bae2b
K7GW Riskware ( 0040eff71 )
Cybereason malicious.f321f9
Cyren W32/Trojan.IVUM-2500
ESET-NOD32 multiple detections
Paloalto generic.ml
Cynet Malicious (score: 100)
Kaspersky VHO:Trojan.Win32.Convagent.gen
BitDefender Trojan.GenericKD.37682988
MicroWorld-eScan Trojan.GenericKD.37682988
Ad-Aware Trojan.GenericKD.37682988
DrWeb Trojan.PWS.Stealer.31104
TrendMicro TROJ_GEN.R011C0WJH21
McAfee-GW-Edition BehavesLike.Win32.Dropper.rc
FireEye Trojan.GenericKD.37682988
Emsisoft Trojan.GenericKD.37682988 (B)
GData Win32.Trojan-Stealer.PSWSteal.97771L
Avira TR/Redcap.xaeso
Kingsoft Win32.PSWTroj.Undef.(kcloud)
Arcabit Trojan.Generic.D23EFF2C
ViRobot Trojan.Win32.Z.Agent.5227462
Microsoft Trojan:Win32/Sabsik.FL.B!ml
AhnLab-V3 Infostealer/Win.Agent.C4668760
McAfee Artemis!DBE9736B562B
MAX malware (ai score=85)
VBA32 TrojanSpy.Stealer
Malwarebytes Spyware.PasswordStealer
TrendMicro-HouseCall TROJ_GEN.R011C0WJH21
Tencent Win32.Trojan.Multiple.Wvun
Fortinet W32/PossibleThreat
AVG Win32:Malware-gen
Avast Win32:Malware-gen
MaxSecure Trojan.Malware.73940284.susgen

How to remove TrojanSpy.Stealer?

TrojanSpy.Stealer malware is extremely hard to delete manually. It places its files in multiple locations throughout the disk, and can get back itself from one of the elements. Moreover, a number of alterations in the windows registry, networking setups and also Group Policies are fairly hard to discover and change to the initial. It is much better to use a specific tool – exactly, an anti-malware tool. GridinSoft Anti-Malware will fit the best for malware elimination purposes.

Why GridinSoft Anti-Malware? It is very light-weight and has its detection databases updated almost every hour. Additionally, it does not have such problems and vulnerabilities as Microsoft Defender does. The combination of these aspects makes GridinSoft Anti-Malware ideal for clearing away malware of any type.

Remove the viruses with GridinSoft Anti-Malware

  • Download and install GridinSoft Anti-Malware. After the installation, you will be offered to perform the Standard Scan. Approve this action.
  • Gridinsoft Anti-Malware during the scan process

  • Standard scan checks the logical disk where the system files are stored, together with the files of programs you have already installed. The scan lasts up to 6 minutes.
  • GridinSoft Anti-Malware scan results

  • When the scan is over, you may choose the action for each detected virus. For all files of [SHORT_NAME] the default option is “Delete”. Press “Apply” to finish the malware removal.
  • GridinSoft Anti-Malware - After Cleaning
Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending