Spy Trojan

Trojan-Spy.Win32.Stealer.vqg (file analysis)

Malware Removal

The Trojan-Spy.Win32.Stealer.vqg is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Spy.Win32.Stealer.vqg virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (3 unique times)
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Ukrainian
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Attempts to identify installed AV products by installation directory
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Anomalous binary characteristics

Related domains:

iplogger.org
leatherbond.top

How to determine Trojan-Spy.Win32.Stealer.vqg?


File Info:

crc32: 192323E3
md5: 0f672da130703a4bbbe1255b9467ef36
name: 0F672DA130703A4BBBE1255B9467EF36.mlw
sha1: 45d3adc63371a57dc617674a5e14d0265d590f24
sha256: 226bf9a09e806c9d0a83adaef1711ad8a37058208e803fbf92cbf8be7e057f66
sha512: 32c60623483d091b6d12bb83a9681cc1a508bd5981f99b482de1a53d0af56b5a2756617b195a151767b82aabbcf2e3dcd53773ef781ccb194ff26aaddca30015
ssdeep: 12288:Lj3WWS1NzzfbrAy0P45plsA11R9KTHG6o3n4Feb0mq:33VelrQ45pjsH3o3n4Feb0mq
type: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed

Version Info:

InternalSurname: debaukd.ekze
Product: 1.7.7
FileVersions: 1.0.5.6
LegalCo: Copyri (C) 2019, permudationz

Trojan-Spy.Win32.Stealer.vqg also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.35897452
FireEyeGeneric.mg.0f672da130703a4b
McAfeeRDN/Generic.dx
CylanceUnsafe
AegisLabTrojan.Multi.Generic.4!c
SangforMalware
K7AntiVirusTrojan ( 005755cb1 )
BitDefenderTrojan.GenericKD.35897452
K7GWTrojan ( 005755cb1 )
Cybereasonmalicious.63371a
CyrenW32/Kryptik.CVF.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:DropperX-gen [Drp]
KasperskyTrojan-Spy.Win32.Stealer.vqg
AlibabaTrojanSpy:Win32/Stealer.e201c0f3
ViRobotTrojan.Win32.Z.Agent.608768.DE
TencentWin32.Trojan-spy.Stealer.Hzb
Ad-AwareTrojan.GenericKD.35897452
EmsisoftTrojan.GenericKD.35897452 (B)
ComodoMalware@#1w3ugjt84azyc
F-SecureTrojan.TR/AD.AHKInfoSteal.plxzy
DrWebTrojan.MulDrop16.3346
TrendMicroTROJ_GEN.R002C0WLS20
McAfee-GW-EditionBehavesLike.Win32.PWSBanker.hc
SophosMal/Generic-S
IkarusTrojan.Win32.Crypt
AviraTR/AD.AHKInfoSteal.plxzy
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftTrojan:Win32/Zenpack.MT!MTB
GridinsoftTrojan.Win32.Packed.oa
ArcabitTrojan.Generic.D223C06C
ZoneAlarmTrojan-Spy.Win32.Stealer.vqg
GDataTrojan.GenericKD.35897452
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.Generic.C4282774
Acronissuspicious
MAXmalware (ai score=88)
MalwarebytesTrojan.MalPack.GS
PandaTrj/Genetic.gen
ESET-NOD32a variant of Win32/Kryptik.HILM
TrendMicro-HouseCallTROJ_GEN.R002C0WLS20
RisingBackdoor.Agent!8.C5D (TFE:5:IhzqwXEXQUL)
YandexTrojanSpy.Stealer!8KZPvdTVy5c
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_71%
FortinetW32/Kryptik.HGHW!tr
WebrootW32.Trojan.Gen
AVGWin32:DropperX-gen [Drp]
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_100% (W)
Qihoo-360Win32/Trojan.Spy.d8e

How to remove Trojan-Spy.Win32.Stealer.vqg?

Trojan-Spy.Win32.Stealer.vqg removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment