Categories: Trojan

How to remove “Trojan-PSW.Win32.Stealer.wqz”?

The Trojan-PSW.Win32.Stealer.wqz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-PSW.Win32.Stealer.wqz virus can do?

  • Presents an Authenticode digital signature
  • Dynamic (imported) function loading detected
  • Network activity detected but not expressed in API logs

Related domains:

wpad.local-net

How to determine Trojan-PSW.Win32.Stealer.wqz?


File Info:

name: D77854C4A5D326178373.mlwpath: /opt/CAPEv2/storage/binaries/9e84e1997b3f4ed17a31e777f0862242ae70709a77d28d0e64333a90131ac82ccrc32: 4E3DD9A3md5: d77854c4a5d326178373e79140347f56sha1: 39fb59e5737ff0606c09d3317301112d6e6fe527sha256: 9e84e1997b3f4ed17a31e777f0862242ae70709a77d28d0e64333a90131ac82csha512: 6b269606312558de483b804a37228e5b87bf55a930ffc085de423015b72381d24a65dd6a09f45dd54e5c27eff8d38f8d0aaf0d46b3fbceea8d692766ff538076ssdeep: 24576:YuJQXq0S+K7VQy6yXiJC0ABKPamoLi+t9RQAPF5Ehl3qrr+nUs0S+K7VQy6yXiJg:DJQXq0S+K7VQy6yXiJC0ABKXii+t9RQNtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1CF254A45A6B8C583C37803BEB073466173614DD6D434C79B38EEBCBA7AA2703295725Esha3_384: 5f21a6a50f9d1616fa80059590fb3e5b5da7d1293b9077b0e5f9bca3659f9342d4bc373ab58962fc6721c0f83cb0eb75ep_bytes: ff25b47c4d000000000000000000887ctimestamp: 2021-11-18 16:59:24

Version Info:

0: [No Data]

Trojan-PSW.Win32.Stealer.wqz also known as:

DrWeb Adware.DownwareNET.3
MicroWorld-eScan Trojan.GenericKD.38083665
FireEye Trojan.GenericKD.38083665
CAT-QuickHeal TrojanPWS.Stealer
ALYac Trojan.GenericKD.38083665
Zillya Trojan.Stealer.Win32.19399
K7GW Unwanted-Program ( 00587ece1 )
K7AntiVirus Unwanted-Program ( 00587ece1 )
Cyren W32/MSIL_Kryptik.GAT.gen!Eldorado
ESET-NOD32 a variant of MSIL/DotSetupIo.A potentially unwanted
TrendMicro-HouseCall TROJ_GEN.R002H0CKO21
Kaspersky Trojan-PSW.Win32.Stealer.wqz
BitDefender Trojan.GenericKD.38083665
Ad-Aware Trojan.GenericKD.38083665
Sophos Generic PUA DJ (PUA)
McAfee-GW-Edition Artemis
Emsisoft Trojan.GenericKD.38083665 (B)
GData Trojan.GenericKD.38083665
Jiangmin Trojan.PSW.Stealer.yt
Webroot W32.Adware.Gen
MAX malware (ai score=99)
Kingsoft Win32.PSWTroj.Stealer.w.(kcloud)
Arcabit Trojan.Generic.D2451C51
ViRobot Trojan.Win32.Z.Dotsetupio.1038016
Microsoft Trojan:Win32/Sabsik.FL.B!ml
McAfee Artemis!D77854C4A5D3
VBA32 Malware-Cryptor.MSIL.AgentTesla.Heur
Malwarebytes PUP.Optional.DotSetupIo.BundleInstaller
Fortinet Adware/DotSetupIo
Panda Trj/CI.A

How to remove Trojan-PSW.Win32.Stealer.wqz?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago