Spy Trojan

Trojan-Spy.Win32.Stealer.qxq (file analysis)

Malware Removal

The Trojan-Spy.Win32.Stealer.qxq is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Spy.Win32.Stealer.qxq virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • The binary likely contains encrypted or compressed data.
  • Executed a process and injected code into it, probably while unpacking
  • Steals private information from local Internet browsers
  • Exhibits behavior characteristic of iSpy Keylogger
  • Checks the CPU name from registry, possibly for anti-virtualization

How to determine Trojan-Spy.Win32.Stealer.qxq?


File Info:

crc32: 0A9A8CEA
md5: 1220a2e3f742989d48b530a425a992d8
name: ndaa.exe
sha1: 26ca753a821e562ef223b600fc39d5cc13957da9
sha256: 7bff2e0da847fc6e90956a16734116fa63eb619709785f932a2432f1d3eeb4d7
sha512: 8c257d833805520b85625166530be71e321efdeeaf990f2da10f27d2e5bc913e4503c724dd29be16f38fed363bd2e02309379fce57bd2462f48a4aaa0be90521
ssdeep: 49152:Vu0c++OCvkGs9FaKdxhABx5eYeETZgzKbqeOHdV1Oclxj8RhXY:wB3vkJ9lkz5eYeeZgzYqe27Ob
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translation: 0x0809 0x04b0

Trojan-Spy.Win32.Stealer.qxq also known as:

MicroWorld-eScanTrojan.GenericKD.33016838
FireEyeGeneric.mg.1220a2e3f742989d
CAT-QuickHealWorm.vinf
Qihoo-360Win32/Trojan.Spy.b83
McAfeeArtemis!1220A2E3F742
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
AegisLabTrojan.Win32.AutoIT.4!c
K7AntiVirusTrojan ( 0055fbd31 )
BitDefenderTrojan.GenericKD.33016838
Cybereasonmalicious.a821e5
Invinceaheuristic
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:Trojan-gen
GDataWin32.Trojan-Spy.Heye.DQNX0K
KasperskyTrojan-Spy.Win32.Stealer.qxq
AlibabaTrojanSpy:Win32/Stealer.095354c7
ViRobotTrojan.Win32.Z.Autoit.2036224
RisingTrojan.Obfus/Autoit!1.C045 (CLASSIC)
Endgamemalicious (high confidence)
EmsisoftTrojan.GenericKD.33016838 (B)
F-SecureTrojan.TR/AD.Inject.rxfot
TrendMicroTROJ_GEN.R002C0TB120
McAfee-GW-EditionBehavesLike.Win32.Downloader.tc
Trapminemalicious.moderate.ml.score
SophosMal/Generic-S
IkarusTrojan-Spy.Keylogger.AgentTesla
CyrenW32/Trojan.RSGM-6257
AviraTR/AD.Inject.rxfot
MAXmalware (ai score=87)
MicrosoftTrojan:Win32/Predator.BC!MTB
ArcabitTrojan.Generic.D1F7CC06
ZoneAlarmTrojan-Spy.Win32.Stealer.qxq
AhnLab-V3Trojan/AU3.Wacatac.S1079
ALYacTrojan.GenericKD.33016838
TACHYONTrojan/W32.Agent.2036224.B
Ad-AwareTrojan.GenericKD.33016838
MalwarebytesTrojan.MalPack.AutoIt
PandaTrj/CI.A
ESET-NOD32a variant of Win32/Injector.Autoit.EZY
TrendMicro-HouseCallTROJ_GEN.R002C0TB120
TencentWin32.Trojan-spy.Stealer.Duma
eGambitUnsafe.AI_Score_89%
FortinetAutoIt/Injector.EZY!tr
AVGWin32:Trojan-gen
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_60% (W)
MaxSecureTrojan.Malware.300983.susgen

How to remove Trojan-Spy.Win32.Stealer.qxq?

Trojan-Spy.Win32.Stealer.qxq removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment