Spy Trojan

Trojan-Spy.Win32.Stealer.vtr removal

Malware Removal

The Trojan-Spy.Win32.Stealer.vtr is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Spy.Win32.Stealer.vtr virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Unconventionial language used in binary resources: Norwegian (Nynorsk)
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Steals private information from local Internet browsers
  • Collects information about installed applications
  • Attempts to identify installed AV products by installation directory
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Attempts to modify proxy settings
  • Attempts to access Bitcoin/ALTCoin wallets
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz
afrodeep22.top

How to determine Trojan-Spy.Win32.Stealer.vtr?


File Info:

crc32: 9C33FD8B
md5: 35f86945ca3277c1531ebd23a10d7c16
name: 35F86945CA3277C1531EBD23A10D7C16.mlw
sha1: 3e732eeb0e437732b8886be81ed817b2e8091778
sha256: 4d00c84ecb0f03b44c878e617a5343ca2c8d06bfb588b1501d6f2f0c0c8e79fe
sha512: c319393cbd8eed3efc6eaf6ed802a0e3cda4a68870bfe3f8fe698fed64ebda6f204cac2498f4415fdd6386c04444e3f1d716689284159de34a8f44cce10cb562
ssdeep: 12288:/0UkQ9OvJbREGsR5rCILJNbKdHdno5M95qaTC82n7kvA5rJy:/TpsQbCIHKdHq5M9AWh2775rA
type: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed

Version Info:

InternalName: triwilbifor.acs
FileVersion: 6.26.361
Copyright: Copyrighz (C) 2020, vodkafuck
ProductVersion: 1.0.15
TranslationUsa: 0x0273 0x04d6

Trojan-Spy.Win32.Stealer.vtr also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.35966707
FireEyeGeneric.mg.35f86945ca3277c1
McAfeeRDN/Generic.grp
CylanceUnsafe
SangforMalware
K7AntiVirusTrojan ( 005758d81 )
BitDefenderTrojan.GenericKD.35966707
K7GWTrojan ( 005758d81 )
Cybereasonmalicious.b0e437
BitDefenderThetaGen:NN.ZexaF.34742.NmKfaW@KUPnG
CyrenW32/Trojan.JDNS-2369
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HIMQ
APEXMalicious
AvastWin32:TrojanX-gen [Trj]
KasperskyTrojan-Spy.Win32.Stealer.vtr
AlibabaTrojanSpy:Win32/Stealer.308b5723
ViRobotTrojan.Win32.Z.Kryptik.646656.CK
AegisLabTrojan.Win32.Malicious.4!c
RisingTrojan.Kryptik!1.CFEE (CLASSIC)
Ad-AwareTrojan.GenericKD.35966707
SophosMal/Generic-S
ComodoMalware@#3uo7xq32zgzmn
F-SecureTrojan.TR/AD.PredatorThief.tlcur
DrWebTrojan.Siggen11.57088
TrendMicroTROJ_GEN.R002C0DA521
McAfee-GW-EditionBehavesLike.Win32.Trojan.jc
EmsisoftTrojan.GenericKD.35966707 (B)
IkarusTrojan.Win32.Crypt
WebrootW32.Trojan.Gen
AviraTR/AD.PredatorThief.tlcur
MAXmalware (ai score=80)
KingsoftWin32.Troj.Generic_a.a.(kcloud)
MicrosoftTrojan:Win32/Glupteba.NW!MTB
GridinsoftTrojan.Win32.Packed.oa
ArcabitTrojan.Generic.D224CEF3
AhnLab-V3Malware/Gen.Reputation.C4287624
ZoneAlarmTrojan-Spy.Win32.Stealer.vtr
GDataTrojan.GenericKD.35966707
CynetMalicious (score: 100)
VBA32TrojanSpy.Stealer
ALYacSpyware.Infostealer.Azorult
MalwarebytesTrojan.MalPack.GS
PandaTrj/GdSda.A
TrendMicro-HouseCallTROJ_GEN.R002C0DA521
SentinelOneStatic AI – Malicious PE
FortinetW32/Kryptik.HIFA!tr
AVGWin32:TrojanX-gen [Trj]
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_100% (D)
Qihoo-360Win32/Trojan.fc8

How to remove Trojan-Spy.Win32.Stealer.vtr?

Trojan-Spy.Win32.Stealer.vtr removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment