Categories: SpyTrojan

Trojan-Spy.Win32.Stealer.dzk information

The Trojan-Spy.Win32.Stealer.dzk is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Spy.Win32.Stealer.dzk virus can do?

  • Anomalous binary characteristics

How to determine Trojan-Spy.Win32.Stealer.dzk?


File Info:

crc32: 2052C3E4md5: fe3aea532b8c1b7e5c448e5924384fb9name: FE3AEA532B8C1B7E5C448E5924384FB9.mlwsha1: 27d5c8dd99c75d69886c84238440906db91a1fd2sha256: b7b0016efd9b345ed7bff1c57002dbe78ae9530195b64a7d2b973a8ea4e90056sha512: 03804074796d2b09dad7bf432b16caae8f281724cb8dd1f92df18ee3572a14728428d337dc897d620dc72feba1545bafa20b8c56fa557a983ff0f67fb630ae81ssdeep: 6144:sTtzgOg2mZbFPDkcpAd8ijl87m4Fb7ndfVrBXspU4JT+YC1GoCrlG:W/2LjidH4Fvn9VrZ/Ytype: PE32+ executable (GUI) x86-64, for MS Windows

Version Info:

0: [No Data]

Trojan-Spy.Win32.Stealer.dzk also known as:

K7AntiVirus Trojan ( 00534daf1 )
Lionic Trojan.Win32.Stealer.4!c
Elastic malicious (high confidence)
Cynet Malicious (score: 99)
ALYac Trojan.GenericKD.40930275
Cylance Unsafe
Zillya Trojan.Stealer.Win32.2484
Alibaba TrojanSpy:Win32/Stealer.edeee8ce
K7GW Trojan ( 00534daf1 )
Cybereason malicious.32b8c1
Symantec Trojan.Gen.MBT
ESET-NOD32 a variant of Win64/TrojanDropper.Agent.BT
Zoner Trojan.Win64.74392
Avast Win32:MalwareX-gen [Trj]
Kaspersky Trojan-Spy.Win32.Stealer.dzk
BitDefender Trojan.GenericKD.40930275
NANO-Antivirus Trojan.Win32.Chapak.fkkxqh
MicroWorld-eScan Trojan.GenericKD.40930275
Tencent Malware.Win32.Gencirc.10b54e05
Ad-Aware Trojan.GenericKD.40930275
Sophos Mal/Generic-R
Comodo Malware@#3jslaf4siyqkh
VIPRE Trojan.Win32.Generic!BT
McAfee-GW-Edition BehavesLike.Win64.Trojan.gm
FireEye Generic.mg.fe3aea532b8c1b7e
Emsisoft Trojan.GenericKD.40930275 (B)
Jiangmin TrojanSpy.Stealer.oh
Webroot W32.Adware.Installcore
Avira HEUR/AGEN.1127205
Antiy-AVL Trojan/Generic.ASMalwS.298FEA4
Microsoft Trojan:Win32/Gandcrab.AF
GData Trojan.GenericKD.40930275
AhnLab-V3 Malware/Win64.Generic.C2690640
McAfee Artemis!FE3AEA532B8C
MAX malware (ai score=83)
Malwarebytes Trojan.Dropper
Panda Trj/CI.A
Rising Trojan.Generic@ML.100 (RDML:hL9k0XsPJRSVJdMgYB2+YQ)
Yandex Trojan.GenAsa!E3fF3mg0LE0
Ikarus Trojan.Win32.Gandcrab
MaxSecure Ransomeware.CRAB.gen
Fortinet W64/Agent.BT!tr
AVG Win32:MalwareX-gen [Trj]
Paloalto generic.ml
Qihoo-360 Win32/Ransom.GandCrab.H8oAEpsA

How to remove Trojan-Spy.Win32.Stealer.dzk?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago