Spy Trojan

Should I remove “Trojan-Spy.Win32.Stealer.rrl”?

Malware Removal

The Trojan-Spy.Win32.Stealer.rrl is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Spy.Win32.Stealer.rrl virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Trojan-Spy.Win32.Stealer.rrl?


File Info:

crc32: B8405BF7
md5: 3cafdbd37e65c51c0ea417a17d1ce04d
name: meee.exe
sha1: 2b003a0dc9bc340f425f38fabb37bc8239baa57d
sha256: 4c068540a3a46c98264c22ce71009f18c91acb5072472186d4b04994ce022517
sha512: a0d22c49d6b5c00b1cd3c5adf3d240aa6c26eabb7e58b38d6ee833b15f78eb619e1c9c150946193f0889e739783ff7142ca609d505379fb7d8e7da0a165617c7
ssdeep: 24576:Fu6J33O0c+JY5UZ+XC0kGso6Fadtl/qcJfsvKGz8cD5SeQDoWY:Hu0c++OCvkGs9FadtzoJFGPY
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translation: 0x0809 0x04b0

Trojan-Spy.Win32.Stealer.rrl also known as:

MicroWorld-eScanTrojan.GenericKD.33367778
ALYacTrojan.GenericKD.33367778
CylanceUnsafe
AegisLabTrojan.Win32.Stealer.l!c
SangforMalware
K7AntiVirusTrojan ( 0056124e1 )
BitDefenderTrojan.GenericKD.33367778
K7GWTrojan ( 0056124e1 )
Cybereasonmalicious.dc9bc3
TrendMicroTrojan.Win32.MALREP.THBBEBO
CyrenW32/Trojan.LPYE-2671
TrendMicro-HouseCallTrojan.Win32.MALREP.THBBEBO
AvastScript:SNH-gen [Trj]
GDataTrojan.GenericKD.33367778
KasperskyTrojan-Spy.Win32.Stealer.rrl
AlibabaTrojanSpy:Win32/Stealer.312b3f58
NANO-AntivirusTrojan.Win32.Stealer.hchnjv
APEXMalicious
RisingTrojan.Obfus/Autoit!1.C075 (CLASSIC)
Ad-AwareTrojan.GenericKD.33367778
SophosTroj/Azorult-DY
F-SecureTrojan.TR/Autoit.nbrki
DrWebTrojan.PWS.Stealer.26517
Invinceaheuristic
McAfee-GW-EditionBehavesLike.Win32.Downloader.tc
Trapminemalicious.moderate.ml.score
FireEyeGeneric.mg.3cafdbd37e65c51c
EmsisoftTrojan.GenericKD.33367778 (B)
MaxSecureTrojan.Malware.300983.susgen
AviraTR/Autoit.nbrki
MAXmalware (ai score=88)
Endgamemalicious (high confidence)
ArcabitTrojan.Generic.D1FD26E2
ZoneAlarmTrojan-Spy.Win32.Stealer.rrl
MicrosoftTrojan:Win32/Occamy.C
AhnLab-V3Trojan/AU3.Wacatac.S1079
McAfeeArtemis!3CAFDBD37E65
VBA32TrojanSpy.Stealer
MalwarebytesTrojan.MalPack.AutoIt.Generic
ESET-NOD32a variant of Win32/Injector.Autoit.FCR
TencentWin32.Trojan-spy.Stealer.Lnfb
IkarusTrojan.Autoit
FortinetAutoIt/Injector.EXF!tr
AVGScript:SNH-gen [Trj]
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_100% (W)
Qihoo-360Generic/Trojan.Script.798

How to remove Trojan-Spy.Win32.Stealer.rrl?

Trojan-Spy.Win32.Stealer.rrl removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment