Spy Trojan

Should I remove “Trojan-Spy.Win32.Stealer.qnh”?

Malware Removal

The Trojan-Spy.Win32.Stealer.qnh is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Spy.Win32.Stealer.qnh virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Attempts to modify proxy settings
  • Deletes executed files from disk
  • Attempts to access Bitcoin/ALTCoin wallets
  • Harvests cookies for information gathering
  • Harvests credentials from local FTP client softwares
  • Harvests information related to installed instant messenger clients
  • Harvests information related to installed mail clients
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

How to determine Trojan-Spy.Win32.Stealer.qnh?


File Info:

name: 8AA93A483DC3E968EDB8.mlw
path: /opt/CAPEv2/storage/binaries/3324e34e5121b6fe160ad410a3c401c4052b9782545f0cce8cabd66ed697ff38
crc32: B9E48251
md5: 8aa93a483dc3e968edb84e3cc57fb413
sha1: b9b4c2c01653b3ff12f757135922781207d2ca50
sha256: 3324e34e5121b6fe160ad410a3c401c4052b9782545f0cce8cabd66ed697ff38
sha512: 818ccd45edb8fc5f66a4edd29733793092e65c18f25cd749bffa4995afdcae4ede7c90160a7f14e3816d40984abbea0249868f3352031d2760dc213168a9029a
ssdeep: 49152:wu0c++OCvkGs9FaRPAWU9DPAOdaTEF2be1IIa/assRNTnkK0X+fyY:HB3vkJ9mIbDIOdaTEeVwTSD
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T192C5CFE27389D263CB5E55327F25E3302E663C331A20B87E3EA83E6D6931161162D757
sha3_384: e69556a57cad8520cbdca7c1ace28d7eeb28d545b02be9f674892d32c9a035dd3829968d7547ff7609c687cef74438a2
ep_bytes: e8b5d00000e97ffeffffcccccccccccc
timestamp: 2020-01-14 18:51:05

Version Info:

Translation: 0x0809 0x04b0

Trojan-Spy.Win32.Stealer.qnh also known as:

BkavW32.AIDetect.malware1
tehtrisGeneric.Malware
DrWebTrojan.PWS.Siggen2.41720
MicroWorld-eScanTrojan.Autoit.RQS
FireEyeGeneric.mg.8aa93a483dc3e968
ALYacTrojan.Autoit.RQS
CylanceUnsafe
Sangfor[INNO_0]
K7AntiVirusTrojan ( 700000111 )
K7GWTrojan ( 700000111 )
CrowdStrikewin/malicious_confidence_100% (W)
CyrenW32/ABTrojan.VJCZ-4514
SymantecPacked.Generic.548
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Injector.Autoit.EWL
APEXMalicious
KasperskyTrojan-Spy.Win32.Stealer.qnh
BitDefenderTrojan.Autoit.RQS
AvastAutoIt:Injector-JR [Trj]
RisingTrojan.Obfus/Autoit!1.C12C (CLASSIC)
Ad-AwareTrojan.Autoit.RQS
EmsisoftTrojan.Autoit.RQS (B)
VIPRETrojan.Autoit.RQS
McAfee-GW-EditionBehavesLike.Win32.TrojanAitInject.vc
SophosMal/Generic-S
IkarusTrojan-Spy.Keylogger.AgentTesla
GDataTrojan.Autoit.RQS (2x)
GoogleDetected
AviraHEUR/AGEN.1245795
MAXmalware (ai score=89)
Antiy-AVLTrojan/Generic.ASCommon.1B8
ArcabitTrojan.Autoit.RQS
MicrosoftTrojan:Win32/Wacatac.B!ml
CynetMalicious (score: 99)
AhnLab-V3Trojan/Win32.Injector.C4177419
McAfeeArtemis!8AA93A483DC3
TACHYONTrojan-Spy/W32.InfoStealer.2571264
VBA32Trojan.Autoit.F
MalwarebytesTrojan.MalPack.AutoIt
MaxSecureTrojan.Malware.105298219.susgen
FortinetAutoIt/Injector.ESJ!tr
AVGAutoIt:Injector-JR [Trj]
Cybereasonmalicious.83dc3e

How to remove Trojan-Spy.Win32.Stealer.qnh?

Trojan-Spy.Win32.Stealer.qnh removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment