Spy Trojan

Trojan-Spy.Win32.Stealer.alrn removal

Malware Removal

The Trojan-Spy.Win32.Stealer.alrn is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Spy.Win32.Stealer.alrn virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • Created a process from a suspicious location
  • CAPE detected the RedLine malware family
  • Checks the version of Bios, possibly for anti-virtualization
  • Detects VirtualBox through the presence of a registry key
  • Anomalous binary characteristics

How to determine Trojan-Spy.Win32.Stealer.alrn?


File Info:

name: E743DD15690DF696EE69.mlw
path: /opt/CAPEv2/storage/binaries/45c786734e9d4272a8de99c12eb64e57707753dfdaef75c242ba844131aa001f
crc32: A79E7197
md5: e743dd15690df696ee69135db1ea83dd
sha1: 61fa243be3287f40b3759a3e6b4af8b0a024cbac
sha256: 45c786734e9d4272a8de99c12eb64e57707753dfdaef75c242ba844131aa001f
sha512: 2fa7fd23279cb1bc64e1127b546b2947305b24d44a38048d5ec32520d89834e58879fb3e6e81cfc14d5d494022ee531662d407d755764721cf450fd7194fcadc
ssdeep: 98304:BFcUSxFZ2Z8D1U7+m5M9M9wbIm2CemftS67t3kJ7VwiqY2b6V:axFXDm5M4XCx7tUJ7Vw7Nbc
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1773633F22AE4B470E4121532B965A33D37EBAC1CA971A127EB0BDB5A3470CC1D2D5B17
sha3_384: 500a4d58c5d658ce30cb13ccab73fb29a32d44b1ece37be6fdbd1fc19d57fe14ff4a6dd110d1a78adc366e5181cfa557
ep_bytes: e885630000e978feffff8bff558bec56
timestamp: 2015-02-15 08:00:31

Version Info:

FileDescription: Pneumococcemia Plasterwise
InternalName: Diachronically
OriginalFilename: Genecology
CompanyName: Diachronicness Rontgenological
LegalCopyright: Copyright (C) 2000-2021 Haemotoxic
ProductName: Sleeptempting Crossbearer
FileVersion: 8.1.2.5
ProductVersion: 8.1.2.5
Comments: Distrouser
LegalTrademarks: Ovendried Feudalistic
Title: Cirrigerous Cacodemonomania
Assembly Version: 8.1.2.5
Translation: 0x0409 0x04b0

Trojan-Spy.Win32.Stealer.alrn also known as:

BkavW32.AIDetect.malware2
DrWebTrojan.PackedNET.1119
MicroWorld-eScanTrojan.GenericKD.38136321
FireEyeTrojan.GenericKD.38136321
CAT-QuickHealTrojan.IGENERIC
ALYacTrojan.GenericKD.38136321
K7AntiVirusTrojan ( 00589c9f1 )
AlibabaTrojanSpy:Win32/Stealer.eb9fc4ad
K7GWTrojan ( 00589c9f1 )
BitDefenderThetaGen:NN.ZexaF.34062.kH2aaSshxmj
CyrenW32/Stealer.S.gen!Eldorado
ESET-NOD32multiple detections
TrendMicro-HouseCallTROJ_GEN.R002H0DKS21
Paloaltogeneric.ml
KasperskyTrojan-Spy.Win32.Stealer.alrn
BitDefenderTrojan.GenericKD.38136321
AvastWin64:Trojan-gen
TencentWin32.Trojan.Multiple.Ajlb
Ad-AwareTrojan.GenericKD.38136321
EmsisoftTrojan.GenericKD.38136321 (B)
F-SecureTrojan.TR/Kryptik.ulogw
TrendMicroTROJ_GEN.R002C0WL221
McAfee-GW-EditionAgentTesla-FDFF!4A9A514304DF
SophosMal/Generic-S
IkarusTrojan.MSIL.Crypt
GDataTrojan.GenericKD.38136321
JiangminTrojanSpy.Stealer.iwg
AviraTR/Kryptik.ulogw
MAXmalware (ai score=87)
GridinsoftRansom.Win32.Sabsik.sa
ArcabitTrojan.Generic.D245EA01
MicrosoftTrojan:Win32/Sabsik.TE.B!ml
CynetMalicious (score: 99)
McAfeeArtemis!E743DD15690D
VBA32BScope.TrojanDownloader.MSIL.Pasta
MalwarebytesMalware.AI.692249135
APEXMalicious
YandexTrojan.GenAsa!l3ZfBja75G8
SentinelOneStatic AI – Malicious SFX
FortinetMSIL/Kryptik.ADIW!tr
AVGWin64:Trojan-gen

How to remove Trojan-Spy.Win32.Stealer.alrn?

Trojan-Spy.Win32.Stealer.alrn removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment