Spy Trojan

Trojan-Spy.Win32.Stealer.wsf removal tips

Malware Removal

The Trojan-Spy.Win32.Stealer.wsf is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Spy.Win32.Stealer.wsf virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Unconventionial language used in binary resources: Russian
  • The binary likely contains encrypted or compressed data.
  • The executable is likely packed with VMProtect
  • Checks for the presence of known windows from debuggers and forensic tools
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • Network activity detected but not expressed in API logs
  • Checks the version of Bios, possibly for anti-virtualization
  • Detects VirtualBox through the presence of a registry key
  • Anomalous binary characteristics

How to determine Trojan-Spy.Win32.Stealer.wsf?


File Info:

crc32: E9822FB2
md5: 1395c85edc7fff39e6520034f13786a7
name: 1395C85EDC7FFF39E6520034F13786A7.mlw
sha1: 9832f46048a23417445a4e17d2a9bda67fd75133
sha256: f72fb6e625e6fd9abefcd97b18d9d386b8c6e7f2910dc87e6a7562147b0f589b
sha512: f01cf57a4850894599d742652f51442a03d74432502338f418bda954835feb2d325fb4d95982c837d3f7ca3cb2e055803f4adb1309e7d6b7c40dfb645c912393
ssdeep: 49152:JLIO6JYGNZCvLoH1xDVQrZHBMZa2rLjRv2/HL1QU47vqQtk:lIOIlYv8haZHBMnnjRv2vmUCiQtk
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan-Spy.Win32.Stealer.wsf also known as:

BkavW32.AIDetectVM.malware1
Elasticmalicious (high confidence)
FireEyeGeneric.mg.1395c85edc7fff39
Qihoo-360HEUR/QVM19.1.C6C6.Malware.Gen
MalwarebytesMalware.Heuristic.1003
BitDefenderTrojan.GenericKD.36217357
CrowdStrikewin/malicious_confidence_80% (D)
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:Malware-gen
CynetMalicious (score: 100)
KasperskyTrojan-Spy.Win32.Stealer.wsf
NANO-AntivirusVirus.Win32.Gen-Crypt.ccnc
AegisLabTrojan.Multi.Generic.4!c
MicroWorld-eScanTrojan.GenericKD.36217357
RisingDropper.Certutil!1.D0D0 (CLASSIC)
Ad-AwareTrojan.GenericKD.36217357
EmsisoftTrojan.GenericKD.36217357 (B)
DrWebTrojan.PWS.Siggen2.61246
McAfee-GW-EditionBehavesLike.Win32.IStartSurf.vc
SophosML/PE-A
SentinelOneStatic AI – Malicious PE
GridinsoftTrojan.Heur!.032100A1
ArcabitTrojan.Generic.D228A20D
ZoneAlarmUDS:DangerousObject.Multi.Generic
GDataWin32.Trojan-Stealer.Redline.ACLJH0
McAfeeArtemis!1395C85EDC7F
VBA32BScope.Trojan.Injects
MAXmalware (ai score=85)
eGambitUnsafe.AI_Score_99%
BitDefenderThetaGen:NN.ZexaF.34780.nIW@a4jVftlk
AVGWin32:Malware-gen
Cybereasonmalicious.048a23
MaxSecureTrojan.Malware.300983.susgen

How to remove Trojan-Spy.Win32.Stealer.wsf?

Trojan-Spy.Win32.Stealer.wsf removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment