Spy Trojan

Trojan-Spy.Win32.Stealer.zfq removal guide

Malware Removal

The Trojan-Spy.Win32.Stealer.zfq is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Spy.Win32.Stealer.zfq virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Reads data out of its own binary image
  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

How to determine Trojan-Spy.Win32.Stealer.zfq?


File Info:

crc32: 1F74118F
md5: d32d8a1e6708ea59dd78439c16025b4b
name: D32D8A1E6708EA59DD78439C16025B4B.mlw
sha1: bb8764d347e6394f22722fdea935bf0bf6e2286b
sha256: 51667d2e69e812e44e3af5ee26b462861b40b5c794a04e8741a9ebef0278c2ad
sha512: d06e1781337a27a84013e4b7196b73c5292b4c833d9bd3275eb7522dff14706ed95e72f6ee3f09aa88314e3bfe02afa4318849bb6b9d5e612021e4c689b0e550
ssdeep: 24576:jkvk1zjK+t3t/6GpQIVLw2CKLOMI4FlwQ5tDCknd+pWOghRkS7jSL:jkmzjpt3m8LwpKLOMI4zLfDMpW5huS
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: Copyright xa9 2019
Assembly Version: 2.3.1.1
InternalName: client.exe
FileVersion: 41.165.1.56
CompanyName:
LegalTrademarks:
Comments:
ProductName:
ProductVersion: 41.165.1.56
FileDescription:
OriginalFilename: client.exe

Trojan-Spy.Win32.Stealer.zfq also known as:

BkavW32.AIDetect.malware2
K7AntiVirusTrojan ( 0055f2201 )
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
CAT-QuickHealTrojanSpy.Stealer
ALYacTrojan.GenericKD.46599391
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojanPSW:MSIL/RedLine.c673fb85
K7GWTrojan ( 0055f2201 )
Cybereasonmalicious.347e63
CyrenW32/Trojan.FFG.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Packed.Enigma.DS
ZonerProbably Heur.ExeHeaderH
APEXMalicious
AvastWin32:Trojan-gen
KasperskyTrojan-Spy.Win32.Stealer.zfq
BitDefenderTrojan.GenericKD.46599391
MicroWorld-eScanTrojan.GenericKD.46599391
TencentWin32.Trojan-spy.Stealer.Woft
Ad-AwareTrojan.GenericKD.46599391
SophosMal/Generic-S
BitDefenderThetaGen:NN.ZexaF.34790.hz0@aWImSkj
VIPRETrojan.Win32.Generic!BT
TrendMicroTROJ_GEN.R002C0DGA21
McAfee-GW-EditionBehavesLike.Win32.Generic.tc
FireEyeGeneric.mg.d32d8a1e6708ea59
EmsisoftTrojan.GenericKD.46599391 (B)
SentinelOneStatic AI – Malicious PE
WebrootW32.Trojan.Gen
AviraHEUR/AGEN.1142094
Antiy-AVLTrojan/Generic.ASBOL.C669
KingsoftWin32.Troj.Stealer.z.(kcloud)
MicrosoftPWS:MSIL/RedLine.GG!MTB
ArcabitTrojan.Generic.D2C70CDF
GDataTrojan.GenericKD.46599391
Acronissuspicious
McAfeeArtemis!D32D8A1E6708
MAXmalware (ai score=82)
VBA32Trojan.Inject
MalwarebytesSpyware.RedLineStealer
PandaTrj/CI.A
TrendMicro-HouseCallTROJ_GEN.R002C0DGA21
RisingPUF.Pack-Enigma!1.BA33 (CLASSIC)
IkarusPUA.Packed.Enigma
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/CoinMiner.AK!tr
AVGWin32:Trojan-gen
Paloaltogeneric.ml
Qihoo-360Win32/Trojan.Generic.HxIBcnIA

How to remove Trojan-Spy.Win32.Stealer.zfq?

Trojan-Spy.Win32.Stealer.zfq removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment