Spy Trojan

About “Trojan-Spy.Win32.Stealer.vqf” infection

Malware Removal

The Trojan-Spy.Win32.Stealer.vqf is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Spy.Win32.Stealer.vqf virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (3 unique times)
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Ukrainian
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Attempts to identify installed AV products by installation directory
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Anomalous binary characteristics

Related domains:

iplogger.org
leatherbond.top

How to determine Trojan-Spy.Win32.Stealer.vqf?


File Info:

crc32: 43C5471A
md5: 1f87473ccecf48a5a570ad8ef35c0ee4
name: 1F87473CCECF48A5A570AD8EF35C0EE4.mlw
sha1: 4e21b16f6574b28d67fcecd7aebae704f921b4f2
sha256: a8d6e8219c6ec6f8284026609f9989fa8caa68e517a239973da19793d1fc2d60
sha512: 285578f8a7673948483854b05a4ff09c658432123f9c166ae3629beeabd6e72523687d8a56b76b8cb34fd814cc109116c0abdd25bddae2465b7cb36f153435f4
ssdeep: 12288:1WoADjLyJGVasui7pBT++/jPVpORATvwpS900ZLa+KWLfabF9:1KyJKasui1BT+UbLT93ha+KWjiF9
type: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed

Version Info:

InternalSurname: debaukd.ekze
Product: 1.7.7
FileVersions: 1.0.5.6
LegalCo: Copyri (C) 2019, permudationz

Trojan-Spy.Win32.Stealer.vqf also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.45211445
FireEyeGeneric.mg.1f87473ccecf48a5
McAfeeGenericRXAA-AA!1F87473CCECF
CylanceUnsafe
AegisLabTrojan.Win32.Stealer.l!c
SangforMalware
K7AntiVirusTrojan ( 0057558f1 )
BitDefenderTrojan.GenericKD.45211445
K7GWTrojan ( 0057558f1 )
Cybereasonmalicious.f6574b
CyrenW32/Kryptik.CVF.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:DropperX-gen [Drp]
KasperskyTrojan-Spy.Win32.Stealer.vqf
AlibabaTrojanSpy:Win32/Stealer.bc200bfe
ViRobotTrojan.Win32.Z.Agent.608768.DF
TencentWin32.Trojan-spy.Stealer.Ebrj
Ad-AwareTrojan.GenericKD.45211445
SophosMal/Generic-S
ComodoMalware@#39fhs8qamm8yb
F-SecureTrojan.TR/Crypt.Agent.gaktv
DrWebTrojan.MulDrop16.3346
TrendMicroTROJ_GEN.R002C0WLS20
McAfee-GW-EditionBehavesLike.Win32.PWSBanker.hc
EmsisoftTrojan.GenericKD.45211445 (B)
SentinelOneStatic AI – Malicious PE
AviraTR/Crypt.Agent.gaktv
MAXmalware (ai score=81)
KingsoftWin32.Troj.Stealer.v.(kcloud)
MicrosoftTrojan:Win32/Zenpack.MT!MTB
GridinsoftTrojan.Win32.Kryptik.oa
ArcabitTrojan.Generic.D2B1DF35
ZoneAlarmTrojan-Spy.Win32.Stealer.vqf
GDataTrojan.GenericKD.45211445
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.Generic.C4280701
Acronissuspicious
MalwarebytesTrojan.MalPack.GS
PandaTrj/Genetic.gen
ESET-NOD32a variant of Win32/Kryptik.HILM
TrendMicro-HouseCallTROJ_GEN.R002C0WLS20
RisingBackdoor.Agent!8.C5D (TFE:5:IhzqwXEXQUL)
IkarusTrojan.Win32.AutoHotKey
eGambitUnsafe.AI_Score_72%
FortinetW32/Kryptik.HGHW!tr
WebrootW32.Trojan.Gen
AVGWin32:DropperX-gen [Drp]
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_100% (W)
Qihoo-360Win32/Trojan.Spy.083

How to remove Trojan-Spy.Win32.Stealer.vqf?

Trojan-Spy.Win32.Stealer.vqf removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment