Spy Trojan

Should I remove “Trojan-Spy.Win32.Stealer.qhz”?

Malware Removal

The Trojan-Spy.Win32.Stealer.qhz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Spy.Win32.Stealer.qhz virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • A file was accessed within the Public folder.
  • Sample contains Overlay data
  • Performs HTTP requests potentially not found in PCAP.
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Attempts to modify proxy settings
  • Attempts to access Bitcoin/ALTCoin wallets
  • Touches a file containing cookies, possibly for information gathering
  • Harvests credentials from local FTP client softwares
  • Harvests information related to installed instant messenger clients
  • Harvests information related to installed mail clients
  • Anomalous binary characteristics
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Trojan-Spy.Win32.Stealer.qhz?


File Info:

name: C5B4909B0D586C3DD8A3.mlw
path: /opt/CAPEv2/storage/binaries/4034d9a4ac0580f7823101a655c95ab5a64c4c7dfafdb50a2b990d113a096ff2
crc32: 7E82EDDC
md5: c5b4909b0d586c3dd8a32f8bf9c5d87e
sha1: cc287b8b0a9454c28096ddf28047514ed8300122
sha256: 4034d9a4ac0580f7823101a655c95ab5a64c4c7dfafdb50a2b990d113a096ff2
sha512: f4922c373acaf4f6a15d22b1d94935f5740286a22fe4d6d670d4fdf37e9d0959a0a48c777d697e0c85238a89fadc86ea6810683fec515d9d3580ae52977d90f4
ssdeep: 49152:5I0c++OCvkGsUWagoEPKHpcrWE+Dp7iDpvDsrxhY:aB3vkJUESqWE+17iqj
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1CA85DF1263CD8363C66691F3BB1A63016E6BFC6145F0F8971E843D68E9B0D71222D66F
sha3_384: 673d6b3252ac9c64697585b7fe15880d05ebf00d212487eadb8974253598a875f8f6ee7ad32ad30b814b95f87ecdb0d9
ep_bytes: e8b5d00000e97ffeffffcccccccccccc
timestamp: 2020-01-03 15:15:06

Version Info:

Translation: 0x0809 0x04b0

Trojan-Spy.Win32.Stealer.qhz also known as:

BkavW32.AIDetectMalware
LionicTrojan.Multi.Generic.4!c
Elasticmalicious (high confidence)
DrWebTrojan.PWS.Siggen2.41289
MicroWorld-eScanTrojan.Autoit.RQS
FireEyeGeneric.mg.c5b4909b0d586c3d
ALYacTrojan.Autoit.RQS
Cylanceunsafe
SangforInfostealer.Win32.Autoit.Vzlf
K7AntiVirusTrojan ( 0055e5271 )
AlibabaTrojanSpy:Win32/Stealer.8d534d7f
K7GWTrojan ( 0055e5271 )
Cybereasonmalicious.b0d586
CyrenW32/AutoIt.OW.gen!Eldorado
SymantecPacked.Generic.548
ESET-NOD32multiple detections
APEXMalicious
CynetMalicious (score: 100)
KasperskyTrojan-Spy.Win32.Stealer.qhz
BitDefenderTrojan.Autoit.RQS
NANO-AntivirusTrojan.Win32.Stealer.hghzgj
AvastAutoIt:Injector-JR [Trj]
TencentWin32.Trojan-Spy.Stealer.Umhl
SophosMal/Generic-S
F-SecureHeuristic.HEUR/AGEN.1319333
VIPRETrojan.Autoit.RQS
TrendMicroTrojanSpy.AutoIt.NEGASTEAL.SM.hp
McAfee-GW-EditionBehavesLike.Win32.TrojanAitInject.tc
EmsisoftTrojan.Autoit.RQS (B)
SentinelOneStatic AI – Suspicious PE
GDataTrojan.Autoit.RQS (2x)
AviraHEUR/AGEN.1319333
Antiy-AVLGrayWare/Autoit.BinToStr.a
XcitiumMalware@#q6i5q6aj6nf0
ArcabitTrojan.Autoit.RQS [many]
ViRobotTrojan.Win32.Z.Autoit.1779716
ZoneAlarmTrojan-Spy.Win32.Stealer.qhz
MicrosoftTrojan:Win32/AgentTesla.PC!MTB
TACHYONTrojan-Spy/W32.InfoStealer.1779716
AhnLab-V3Trojan/AU3.Wacatac.S1079
McAfeeArtemis!C5B4909B0D58
MAXmalware (ai score=100)
VBA32Trojan.Autoit.F
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/Genetic.gen
TrendMicro-HouseCallTrojanSpy.AutoIt.NEGASTEAL.SM.hp
RisingTrojan.Obfus/Autoit!1.C12C (CLASSIC)
IkarusTrojan-Spy.AgentTesla
MaxSecureTrojan.Malware.1728101.susgen
FortinetAutoIt/Injector.ESJ!tr
AVGAutoIt:Injector-JR [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan-Spy.Win32.Stealer.qhz?

Trojan-Spy.Win32.Stealer.qhz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment