Spy Trojan

Trojan-Spy.Win32.Stealer.slz removal tips

Malware Removal

The Trojan-Spy.Win32.Stealer.slz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Spy.Win32.Stealer.slz virus can do?

  • Executable code extraction
  • Creates RWX memory
  • A process created a hidden window
  • Unconventionial language used in binary resources: Hindi
  • The binary likely contains encrypted or compressed data.
  • A scripting utility was executed
  • Attempts to stop active services
  • Installs itself for autorun at Windows startup
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

How to determine Trojan-Spy.Win32.Stealer.slz?


File Info:

crc32: 3117EDEC
md5: a49ce9820299326c08a21190d7b87439
name: A49CE9820299326C08A21190D7B87439.mlw
sha1: 429e15e0ee827d4b24f07c4e4a08c6bd49c11f5c
sha256: 88d8cc190fec2afdeaff62ea4800bc1508d0c599054f653e524dc6b5319ac0b0
sha512: dbef9734cbb47bfb5c6762cf678b0fb1bed3c2abeecfff95c603fc0285994a677b717ee01d8cc33015a2a419dbbb1aada5b35882d067de353c532fab70c92a3c
ssdeep: 6144:52CulBdE5M3aJlBXrmLGD4wnkBT6qPLl7JaXIHQr2XVm:52nE5M3WrmLP+kBTfTl7J1HjXV
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan-Spy.Win32.Stealer.slz also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 0056559b1 )
LionicTrojan.Win32.Stealer.l!c
Elasticmalicious (high confidence)
DrWebTrojan.Encoder.31672
CynetMalicious (score: 100)
ALYacTrojan.Ransom.Sodinokibi
CylanceUnsafe
ZillyaTrojan.Kryptik.Win32.2023298
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaRansom:Win32/generic.ali2000010
K7GWTrojan ( 0056559b1 )
Cybereasonmalicious.202993
CyrenW32/Agent.BTA.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HCXI
APEXMalicious
AvastWin32:AdwareX-gen [Adw]
ClamAVWin.Malware.Generic-7688662-0
KasperskyTrojan-Spy.Win32.Stealer.slz
BitDefenderTrojan.GenericKDZ.66734
NANO-AntivirusTrojan.Win32.Encoder.hjnoko
MicroWorld-eScanTrojan.GenericKDZ.66734
TencentWin32.Trojan-spy.Stealer.Lmkq
Ad-AwareTrojan.GenericKDZ.66734
SophosMal/Generic-S
ComodoMalware@#1mlxt6t8tive0
BitDefenderThetaGen:NN.ZexaF.34236.vqW@aa58u!aG
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionBehavesLike.Win32.Emotet.fh
FireEyeGeneric.mg.a49ce9820299326c
EmsisoftTrojan.GenericKDZ.66734 (B)
SentinelOneStatic AI – Malicious PE
AviraTR/Crypt.Agent.wkivg
eGambitUnsafe.AI_Score_98%
Antiy-AVLTrojan/Generic.ASMalwS.30571B3
MicrosoftTrojan:Win32/Glupteba.RMN!MTB
SUPERAntiSpywareRansom.GandCrab/Variant
GDataTrojan.GenericKDZ.66734
AhnLab-V3Trojan/Win.MalPe.X2062
Acronissuspicious
McAfeeTrojan-FSEY!A49CE9820299
MAXmalware (ai score=100)
VBA32Trojan.Glupteba
MalwarebytesTrojan.MalPack.GS
PandaTrj/Genetic.gen
RisingMalware.Obscure/Heur!1.9E03 (CLASSIC)
YandexTrojan.Kryptik!sIDn0QOvrv0
IkarusTrojan-Dropper.Win32.Danabot
MaxSecureTrojan.Malware.92806607.susgen
FortinetW32/CoinMiner.HPDF!tr
AVGWin32:AdwareX-gen [Adw]
Paloaltogeneric.ml

How to remove Trojan-Spy.Win32.Stealer.slz?

Trojan-Spy.Win32.Stealer.slz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment