Categories: Trojan

Trojan-PSW.Win32.Stealer.xuq information

The Trojan-PSW.Win32.Stealer.xuq is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-PSW.Win32.Stealer.xuq virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Created a process from a suspicious location
  • Anomalous binary characteristics

How to determine Trojan-PSW.Win32.Stealer.xuq?


File Info:

name: 827AF49AE81F97690043.mlwpath: /opt/CAPEv2/storage/binaries/f0d5178d3c30c9b28ae5773f6726cd855da779ddfd679205e6f06d10872ecbf2crc32: A86D5726md5: 827af49ae81f97690043246da648d7d3sha1: 9394ea2c279da0e33a9c0b844fba7e30da868efesha256: f0d5178d3c30c9b28ae5773f6726cd855da779ddfd679205e6f06d10872ecbf2sha512: 79a90b7b464b459fcfe643b6bebf4653cc63f5553cc59a5cecda8b3260f1abc79df388f574a87ea94675a777c3d24f4dca0c4982cafad7a1547c875f9c085ee5ssdeep: 98304:kFBMbSGszG/K7cjQNnvpKkWQz3NPUmmMp+QoDgRvUUcz9ZBeh:7bGq/KIoXz3FUk+sgz9ctype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1772633F1A9F0A5B1F5232432B0B0F67C37EA7D3D9D31186ADB17A95D76110C292A2B07sha3_384: feb7c13e1f53511e54a1a8ea24fa893c692fcb06da09794c845f2892015bb67840c4e2e0c5d7a03f98e7e369d9265929ep_bytes: e885630000e978feffff8bff558bec56timestamp: 2015-02-15 08:00:31

Version Info:

FileDescription: SledgemeterInternalName: PericranialOriginalFilename: HemotherapyCompanyName: MisaccusedLegalCopyright: DivagationProductName: HexapetaloideousFileVersion: 1.8.2.9ProductVersion: 1.8.2.9Comments: MotorcoachLegalTrademarks: PseudalveolarTitle: ImpetuosityAssembly Version: 1.8.2.9Translation: 0x0409 0x04b0

Trojan-PSW.Win32.Stealer.xuq also known as:

Bkav W32.AIDetect.malware2
Elastic malicious (high confidence)
DrWeb Trojan.Siggen16.4344
MicroWorld-eScan Trojan.GenericKD.38258507
FireEye Trojan.GenericKD.38258507
ALYac Trojan.GenericKD.38258507
Cylance Unsafe
K7AntiVirus Trojan ( 0058a6541 )
Alibaba TrojanPSW:Win32/Stealer.91379968
K7GW Trojan ( 0058a6541 )
Cybereason malicious.c279da
Cyren W32/MSIL_Troj.BUC.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 multiple detections
TrendMicro-HouseCall TROJ_GEN.R002C0PLF21
Avast Win32:Trojan-gen
Kaspersky Trojan-PSW.Win32.Stealer.xuq
BitDefender Trojan.GenericKD.38258507
Tencent Win32.Trojan-qqpass.Qqrob.Dyzy
Ad-Aware Trojan.GenericKD.38258507
Sophos Mal/Generic-S
TrendMicro TROJ_GEN.R002C0PLF21
McAfee-GW-Edition AgentTesla-FDCV!4B79D0DCE3C4
Emsisoft Trojan.GenericKD.38258507 (B)
Paloalto generic.ml
GData MSIL.Trojan.BSE.303O3V
Avira TR/AD.RedLineSteal.euxei
Antiy-AVL Trojan/Generic.ASMalwS.34EB0CB
Gridinsoft Ransom.Win32.Sabsik.sa
Microsoft Trojan:Win32/Tiggre!rfn
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win.Generic.R456268
McAfee Artemis!827AF49AE81F
VBA32 TScope.Trojan.MSIL
Malwarebytes Trojan.Agent.Gen
APEX Malicious
Yandex Trojan.Kryptik!4VUqvk5e3Cs
SentinelOne Static AI – Malicious SFX
Fortinet MSIL/Agent.UYN!tr
AVG Win32:Trojan-gen
Panda Trj/CI.A

How to remove Trojan-PSW.Win32.Stealer.xuq?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago