Spy Trojan

How to remove “Trojan-Spy.Win32.Stealer.whg”?

Malware Removal

The Trojan-Spy.Win32.Stealer.whg is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Spy.Win32.Stealer.whg virus can do?

  • Executable code extraction
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Unconventionial language used in binary resources: Serbian
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Steals private information from local Internet browsers
  • Collects information about installed applications
  • Attempts to identify installed AV products by installation directory
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Attempts to modify proxy settings
  • Attempts to access Bitcoin/ALTCoin wallets
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz
kypersaw52.top

How to determine Trojan-Spy.Win32.Stealer.whg?


File Info:

crc32: 80FABF45
md5: 9af6ad09a82530c3e89748dfd7017b96
name: 9AF6AD09A82530C3E89748DFD7017B96.mlw
sha1: 320207d8706364138ada73e11f49c935e4328b5a
sha256: c9b0f5d90420edebaa0e60551c6dfdff2ff89bd05cdc4993d20670157f7667a2
sha512: 5ea33c31c72799b9f1ee381b459be82011c224b2e5f3ccaf31268b05aca2d57c9adaceb9c153281eb0d2b2e765f9f1b76b51fbd471fd7e8d7544ce1190a681c8
ssdeep: 12288:fJchgm8zTNLLQ+DW2ZD8O/tHAiA7JDv9e/KxMISVYLo0btd7+:fJcam2LBq2ZnVHPMJDv9+gMlVYLosd
type: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed

Version Info:

InternalName: triwilbifor.occ
FileVersion: 6.26.341
Copyright: Copyrighz (C) 2020, wodkafudl
ProductVersion: 1.13.28
TranslationUsa: 0x0173 0x00dc

Trojan-Spy.Win32.Stealer.whg also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.45432737
FireEyeGeneric.mg.9af6ad09a82530c3
CAT-QuickHealTrojanSpy.Stealer
ALYacTrojan.GenericKD.45432737
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
AegisLabHacktool.Win32.ArchSMS.lsxE
SangforMalware
K7AntiVirusTrojan ( 005760381 )
BitDefenderTrojan.GenericKD.45432737
K7GWTrojan ( 005760381 )
Cybereasonmalicious.870636
BitDefenderThetaGen:NN.ZexaF.34760.OmKfa0id3@jG
CyrenW32/Kryptik.CZJ.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:TrojanX-gen [Trj]
KasperskyTrojan-Spy.Win32.Stealer.whg
AlibabaTrojanSpy:Win32/Stealer.9e8b457f
RisingTrojan.Kryptik!1.D139 (CLASSIC)
Ad-AwareTrojan.GenericKD.45432737
EmsisoftTrojan.GenericKD.45432737 (B)
F-SecureTrojan.TR/AD.PredatorThief.qhfnk
ZillyaTrojan.Stealer.Win32.9854
McAfee-GW-EditionBehavesLike.Win32.RansomGandCrab.jc
SophosMal/Generic-S
IkarusTrojan.Win32.Crypt
WebrootW32.Malware.Gen
AviraTR/AD.PredatorThief.qhfnk
MAXmalware (ai score=100)
MicrosoftTrojan:Win32/Azorult.MS!MTB
GridinsoftTrojan.Win32.Kryptik.oa
ArcabitTrojan.Generic.D2B53FA1
ZoneAlarmTrojan-Spy.Win32.Stealer.whg
GDataTrojan.GenericKD.45432737
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.RL_Generic.R362887
Acronissuspicious
McAfeeArtemis!9AF6AD09A825
VBA32BScope.Trojan.Azorult
MalwarebytesTrojan.MalPack.GS
PandaTrj/GdSda.A
ESET-NOD32a variant of Win32/Kryptik.HIRX
TrendMicro-HouseCallTROJ_GEN.R002C0DAC21
TencentWin32.Trojan-spy.Stealer.Hxzy
SentinelOneStatic AI – Malicious PE
FortinetW32/Kryptik.HIRY!tr
AVGWin32:TrojanX-gen [Trj]
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_100% (D)
Qihoo-360Win32/Trojan.Spy.348

How to remove Trojan-Spy.Win32.Stealer.whg?

Trojan-Spy.Win32.Stealer.whg removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment