Spy Trojan

Trojan-Spy.Win32.Stealer.tlf removal guide

Malware Removal

The Trojan-Spy.Win32.Stealer.tlf is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Spy.Win32.Stealer.tlf virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Unconventionial language used in binary resources: Portuguese (Brazilian)
  • The binary likely contains encrypted or compressed data.
  • Attempts to modify proxy settings
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Trojan-Spy.Win32.Stealer.tlf?


File Info:

crc32: EA1362FB
md5: cac352dda91672458c2e8ecc8a51fb8d
name: upload_file
sha1: 2fb61cfe38ff973e31df369ecdbf5cdb865e4c29
sha256: 0126bcadf7a78d88c242fbe1b4005ba03543e3b0f36a44641098d076565fd2ca
sha512: a242a9e436fd13847eae38e333ea6b87710854e7628d86481875eb92b803a9f08e8814120cbeafa4ef26421d6c17f9936b5d5437a36c0d925559b85d7d5989cb
ssdeep: 6144:G1+Kk/Un/4EioSntKu39QvplQYZyhB0oM:Q+i/4EiNtr39wS0
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

FileVersiones: 1.0.0.1
Copyright: Copyright (C) 2020, hotc
Translations: 0x0192 0x03d8

Trojan-Spy.Win32.Stealer.tlf also known as:

BkavW32.AIDetectVM.malware2
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.34376080
CAT-QuickHealTrojan.Multi
McAfeePacked-GBE!CAC352DDA916
MalwarebytesTrojan.MalPack.GS
VIPRETrojan.Win32.Generic!BT
AegisLabTrojan.Multi.Generic.4!c
SangforMalware
K7AntiVirusTrojan ( 0056c87f1 )
BitDefenderTrojan.GenericKD.34376080
K7GWTrojan ( 0056c87f1 )
CrowdStrikewin/malicious_confidence_100% (W)
ArcabitTrojan.Generic.D20C8990
TrendMicroTrojanSpy.MSIL.TASKUN.USXVPHI20
CyrenW32/Trojan.OCKD-9055
SymantecTrojan.Gen.2
ESET-NOD32a variant of Win32/Kryptik.HFNX
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Dropper.Tofsee-9393128-0
KasperskyTrojan-Spy.Win32.Stealer.tlf
AlibabaTrojanSpy:Win32/Stealer.d9429bb3
NANO-AntivirusTrojan.Win32.Stealer.hsnyme
TencentWin32.Trojan-spy.Stealer.Tbsd
Ad-AwareTrojan.GenericKD.34376080
ComodoTrojWare.Win32.Genome.wqhbv@0
F-SecureTrojan.TR/AD.MoksSteal.thkjv
DrWebTrojan.PWS.Stealer.26517
Invinceaheuristic
FireEyeGeneric.mg.cac352dda9167245
SophosMal/Generic-S
SentinelOneDFI – Suspicious PE
JiangminTrojanSpy.Stealer.czc
WebrootW32.Trojan.Gen
AviraTR/AD.MoksSteal.thkjv
MAXmalware (ai score=88)
Antiy-AVLTrojan[Spy]/Win32.Stealer
MicrosoftTrojan:Win32/Stealer.VC!MTB
ViRobotTrojan.Win32.Z.Zenpak.227840
ZoneAlarmTrojan-Spy.Win32.Stealer.tlf
GDataTrojan.GenericKD.34376080
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Agent.C4182090
Acronissuspicious
VBA32Malware-Cryptor.Limpopo
ALYacTrojan.GenericKD.34376080
CylanceUnsafe
PandaTrj/GdSda.A
TrendMicro-HouseCallTrojanSpy.MSIL.TASKUN.USXVPHI20
RisingTrojan.Kryptik!1.CB19 (CLASSIC)
IkarusTrojan-Dropper.Win32.Danabot
eGambitUnsafe.AI_Score_89%
FortinetW32/GenKryptik.EQNJ!tr
BitDefenderThetaGen:NN.ZexaF.34196.nqW@aipxwWkG
AVGWin32:DropperX-gen [Drp]
Cybereasonmalicious.e38ff9
AvastWin32:DropperX-gen [Drp]
Qihoo-360Win32/Trojan.Spy.576

How to remove Trojan-Spy.Win32.Stealer.tlf?

Trojan-Spy.Win32.Stealer.tlf removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment