Categories: Trojan

Trojan:Win32/Stealer removal instruction

The Trojan:Win32/Stealer is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Stealer virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Presents an Authenticode digital signature
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • A ping command was executed with the -n argument possibly to delay analysis
  • Uses Windows utilities for basic functionality
  • Created a process from a suspicious location
  • Checks for the presence of known devices from debuggers and forensic tools
  • Detects the presence of Windows Defender AV emulator via files
  • Anomalous binary characteristics

How to determine Trojan:Win32/Stealer?


File Info:

name: C1068B1362F8852D24F1.mlwpath: /opt/CAPEv2/storage/binaries/1aef8a934ae30cfea13c2e6a6d0ac9dc6884f82570d8ac6819bde30f82cece62crc32: D9A2CBE2md5: c1068b1362f8852d24f15520043f8028sha1: d7998bb9655829a7f7f3c2b1f8fdeeeb5292ef85sha256: 1aef8a934ae30cfea13c2e6a6d0ac9dc6884f82570d8ac6819bde30f82cece62sha512: 34e4f122823a266510a38ed28a7b0cbe6b540f1c93d4e2d1458ff049c1704b915baed011b29848492732463e4b6e5d59a5aaa17168185740757daea871e3b0cessdeep: 49152:i5+hF+0HezQuSCRX3aztoAzii0umjQjcqaflc2965yZ75:i5aF+dzxSISf5NJjcT9FcQZ75type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T10695121D5F9984F3EA92A0F00318E2F729BDD63E4F1989A393802356951B2CFBDF9015sha3_384: 83e690c4ed25fff8cbb0f268a2a8b83c4325a5094b74efcafea225a5a1663c80a0bc49522a93d3610f6efc890b236c22ep_bytes: 558bec6aff6880fa410068f0c4410064timestamp: 2016-04-02 22:14:34

Version Info:

CompanyName: Oleg N. ScherbakovFileDescription: 7z Setup SFX (x86)FileVersion: 1.7.0.3900InternalName: 7ZSfxModLegalCopyright: Copyright © 2005-2016 Oleg N. ScherbakovOriginalFilename: 7ZSfxMod_x86.exePrivateBuild: April 1, 2016ProductName: 7-Zip SFXProductVersion: 1.7.0.3900Translation: 0x0000 0x04b0

Trojan:Win32/Stealer also known as:

Lionic Trojan.Multi.Generic.4!c
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Zusy.373066
FireEye Generic.mg.c1068b1362f8852d
McAfee Artemis!C1068B1362F8
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 005798ba1 )
Alibaba Trojan:Win32/Crypzip.b3f02acc
K7GW Trojan ( 005798ba1 )
Cybereason malicious.362f88
Arcabit Trojan.Zusy.D5B14A
Cyren W32/Kryptik.DRF.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Packed.7Zip.S.gen
Paloalto generic.ml
ClamAV Win.Malware.Zusy-9847818-0
Kaspersky UDS:DangerousObject.Multi.Generic
BitDefender Gen:Variant.Zusy.373066
Avast Win32:7Drop-D [Trj]
Rising Trojan.HiddenRun/SFX!1.D57B (CLASSIC)
Ad-Aware Gen:Variant.Zusy.373066
Emsisoft Gen:Variant.Zusy.373066 (B)
VIPRE Trojan.Win32.Generic!BT
TrendMicro Trojan.Win32.CRYPZIP.SMRAH
McAfee-GW-Edition Artemis!Trojan
Sophos Troj/Agent-BGQN
Jiangmin Trojan/CoinMiner.ab.a
Avira TR/Patched.Gen
Microsoft Trojan:Win32/Stealer
GData Gen:Variant.Zusy.373066
Cynet Malicious (score: 100)
ALYac Gen:Variant.Zusy.373066
MAX malware (ai score=84)
VBA32 Trojan.Hesv
Malwarebytes Trojan.Dropper.Generic
TrendMicro-HouseCall Trojan.Win32.CRYPZIP.SMRAH
Tencent Win32.Trojan.Falsesign.Sttm
Yandex Trojan.Crypzip!29dXeIIDc34
SentinelOne Static AI – Malicious PE
eGambit Unsafe.AI_Score_98%
Fortinet PossibleThreat.PALLAS.H
AVG Win32:7Drop-D [Trj]
Panda Trj/CI.A
CrowdStrike win/malicious_confidence_60% (D)

How to remove Trojan:Win32/Stealer?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago