Trojan

Trojan-PSW.Win32.Stealer.xuq information

Malware Removal

The Trojan-PSW.Win32.Stealer.xuq is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-PSW.Win32.Stealer.xuq virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Created a process from a suspicious location
  • Anomalous binary characteristics

How to determine Trojan-PSW.Win32.Stealer.xuq?


File Info:

name: 827AF49AE81F97690043.mlw
path: /opt/CAPEv2/storage/binaries/f0d5178d3c30c9b28ae5773f6726cd855da779ddfd679205e6f06d10872ecbf2
crc32: A86D5726
md5: 827af49ae81f97690043246da648d7d3
sha1: 9394ea2c279da0e33a9c0b844fba7e30da868efe
sha256: f0d5178d3c30c9b28ae5773f6726cd855da779ddfd679205e6f06d10872ecbf2
sha512: 79a90b7b464b459fcfe643b6bebf4653cc63f5553cc59a5cecda8b3260f1abc79df388f574a87ea94675a777c3d24f4dca0c4982cafad7a1547c875f9c085ee5
ssdeep: 98304:kFBMbSGszG/K7cjQNnvpKkWQz3NPUmmMp+QoDgRvUUcz9ZBeh:7bGq/KIoXz3FUk+sgz9c
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1772633F1A9F0A5B1F5232432B0B0F67C37EA7D3D9D31186ADB17A95D76110C292A2B07
sha3_384: feb7c13e1f53511e54a1a8ea24fa893c692fcb06da09794c845f2892015bb67840c4e2e0c5d7a03f98e7e369d9265929
ep_bytes: e885630000e978feffff8bff558bec56
timestamp: 2015-02-15 08:00:31

Version Info:

FileDescription: Sledgemeter
InternalName: Pericranial
OriginalFilename: Hemotherapy
CompanyName: Misaccused
LegalCopyright: Divagation
ProductName: Hexapetaloideous
FileVersion: 1.8.2.9
ProductVersion: 1.8.2.9
Comments: Motorcoach
LegalTrademarks: Pseudalveolar
Title: Impetuosity
Assembly Version: 1.8.2.9
Translation: 0x0409 0x04b0

Trojan-PSW.Win32.Stealer.xuq also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
DrWebTrojan.Siggen16.4344
MicroWorld-eScanTrojan.GenericKD.38258507
FireEyeTrojan.GenericKD.38258507
ALYacTrojan.GenericKD.38258507
CylanceUnsafe
K7AntiVirusTrojan ( 0058a6541 )
AlibabaTrojanPSW:Win32/Stealer.91379968
K7GWTrojan ( 0058a6541 )
Cybereasonmalicious.c279da
CyrenW32/MSIL_Troj.BUC.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32multiple detections
TrendMicro-HouseCallTROJ_GEN.R002C0PLF21
AvastWin32:Trojan-gen
KasperskyTrojan-PSW.Win32.Stealer.xuq
BitDefenderTrojan.GenericKD.38258507
TencentWin32.Trojan-qqpass.Qqrob.Dyzy
Ad-AwareTrojan.GenericKD.38258507
SophosMal/Generic-S
TrendMicroTROJ_GEN.R002C0PLF21
McAfee-GW-EditionAgentTesla-FDCV!4B79D0DCE3C4
EmsisoftTrojan.GenericKD.38258507 (B)
Paloaltogeneric.ml
GDataMSIL.Trojan.BSE.303O3V
AviraTR/AD.RedLineSteal.euxei
Antiy-AVLTrojan/Generic.ASMalwS.34EB0CB
GridinsoftRansom.Win32.Sabsik.sa
MicrosoftTrojan:Win32/Tiggre!rfn
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Generic.R456268
McAfeeArtemis!827AF49AE81F
VBA32TScope.Trojan.MSIL
MalwarebytesTrojan.Agent.Gen
APEXMalicious
YandexTrojan.Kryptik!4VUqvk5e3Cs
SentinelOneStatic AI – Malicious SFX
FortinetMSIL/Agent.UYN!tr
AVGWin32:Trojan-gen
PandaTrj/CI.A

How to remove Trojan-PSW.Win32.Stealer.xuq?

Trojan-PSW.Win32.Stealer.xuq removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment