Categories: SpyTrojan

Trojan-Spy.Win32.Stealer.axbq removal tips

The Trojan-Spy.Win32.Stealer.axbq is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Spy.Win32.Stealer.axbq virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Detects Sandboxie through the presence of a library
  • Checks the version of Bios, possibly for anti-virtualization
  • Detects VirtualBox through the presence of a registry key
  • Anomalous binary characteristics

How to determine Trojan-Spy.Win32.Stealer.axbq?


File Info:

name: 143B468D07AEC913CAC3.mlwpath: /opt/CAPEv2/storage/binaries/3967b9fcb5c087d0dd013f08da9ca2b6488b3ea5e999c667403747b93e0fcaf8crc32: 2CDB591Fmd5: 143b468d07aec913cac3eb3433bd0a6bsha1: 185685b5d16d10a166ffac32a2d6b85852e8822bsha256: 3967b9fcb5c087d0dd013f08da9ca2b6488b3ea5e999c667403747b93e0fcaf8sha512: 8f6f10b26224c7f95391ec8dc37b8837f5dca3de1b1efe23e87bd9a037b18ef39966475232bde9994c3824bd5b752863d01da491fc8a1289d6fa5063dbc85fdassdeep: 24576:4WAOxod6j5ypL3gaHctBhFeCn5Kig82K7GuWhfTkEaHNYK3h8Vo:nAOxdjctHczhF/AzRK7GuWhrNaLbtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1845523F2C694CD18C2497EFAAFD288823DA8EB10FE59375DB6AFD414374478351162B8sha3_384: c71f2ccfe71fc73db885273377f673decdb5864adcad406ef7a0480220aa6bc96bca8772dd0ac4e4a0a659d04a55ef82ep_bytes: 6801b06a00e801000000c3c330a5f68ftimestamp: 2022-01-04 17:30:52

Version Info:

0: [No Data]

Trojan-Spy.Win32.Stealer.axbq also known as:

Bkav W32.AIDetect.malware1
Elastic malicious (high confidence)
DrWeb Trojan.PWS.Siggen3.9951
MicroWorld-eScan Trojan.GenericKD.38452350
FireEye Generic.mg.143b468d07aec913
CAT-QuickHeal Trojan.StealerRI.S25742670
ALYac Trojan.GenericKD.38452350
Cylance Unsafe
Sangfor Spyware.Win32.Stealer.axbq
K7AntiVirus Trojan ( 0058c18f1 )
Alibaba TrojanSpy:Win32/Stealer.24c63a78
K7GW Trojan ( 0058c18f1 )
Cybereason malicious.5d16d1
BitDefenderTheta Gen:NN.ZexaF.34182.tPWaaOi55Abk
Cyren W32/Agent.DYI.gen!Eldorado
Symantec Trojan Horse
ESET-NOD32 a variant of Win32/Packed.Asprotect.KY
TrendMicro-HouseCall TrojanSpy.Win32.STEALER.USMANA522
Paloalto generic.ml
ClamAV Win.Malware.Pwsx-9934961-0
Kaspersky Trojan-Spy.Win32.Stealer.axbq
BitDefender Trojan.GenericKD.38452350
Avast Win32:PWSX-gen [Trj]
Tencent Win32.Trojan-spy.Stealer.Dvpz
Ad-Aware Trojan.GenericKD.38452350
Emsisoft Trojan.GenericKD.38452350 (B)
Comodo Malware@#12zk6cnczjc2h
TrendMicro TrojanSpy.Win32.STEALER.USMANA522
McAfee-GW-Edition BehavesLike.Win32.Generic.tc
Sophos Mal/Generic-S
Ikarus Trojan.Win32.ASProtect
Kingsoft Win32.Infected.AutoInfector.a.(kcloud)
Gridinsoft Ransom.Win32.Sabsik.ns
Microsoft Trojan:Win32/AgentTesla!ml
ViRobot Trojan.Win32.Z.Stealer.1375232
GData Trojan.GenericKD.38452350
AhnLab-V3 Trojan/Win.PWSX-gen.R462625
McAfee GenericRXAA-AA!143B468D07AE
VBA32 TrojanPSW.Stealer
Malwarebytes Trojan.MalPack
APEX Malicious
Rising Spyware.Stealer!8.3090 (CLOUD)
Yandex Trojan.Asprotect!eI1EUjonq+4
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Agent.A7D6!tr
Webroot W32.Malware.Gen
AVG Win32:PWSX-gen [Trj]
Panda Trj/Genetic.gen
CrowdStrike win/malicious_confidence_100% (W)

How to remove Trojan-Spy.Win32.Stealer.axbq?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 month ago