Spy

Spyware.UmbraStealer (file analysis)

Malware Removal

The Spyware.UmbraStealer is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Spyware.UmbraStealer virus can do?

  • Authenticode signature is invalid
  • Binary compilation timestomping detected

How to determine Spyware.UmbraStealer?


File Info:

name: AB25BB72058AC827BBA1.mlw
path: /opt/CAPEv2/storage/binaries/2da07a11f9f67aa5d024f427bd80f8443c6c07b53c2380a9f8cbd2ac439ce6a7
crc32: 9E9AED2A
md5: ab25bb72058ac827bba1a32473b6df7f
sha1: 417ea3562e00ac629da1e32f7911cd304cd27ce5
sha256: 2da07a11f9f67aa5d024f427bd80f8443c6c07b53c2380a9f8cbd2ac439ce6a7
sha512: 72a3ffb2d18d9053d14e5c49dd6ee0cc80db7de698b4ec0a0d7fd5322e00de2443a0cd81d8348bbf81b7f06805afc7580d282023fe27b85a81c7a3c69490d9b5
ssdeep: 3072:8lP/chtWkOIGSDvD6vdnsUSa7FlilWtfPw44lllllj02cgSl8eN7bdtlXhnXT5XJ:YcyHIGJdsUSK+WNjb8eNHLD
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T12A246C1827BCCB12E26FDFBD95B1419B8B70E107E84EFB8E1C88D5F81422742B549A57
sha3_384: 8fad58db2e360b9a997b3e7b559f9956e95164fed3c8a262d714422f3cb4b3dfe798c9e8f1e0153b9012f5d75ea7bfd7
ep_bytes: ff250020400000000000000000000000
timestamp: 2051-10-25 15:08:50

Version Info:

Translation: 0x0000 0x04b0
Comments: Payload file for Umbral Stealer.
CompanyName: EULEN
FileDescription: cracked eulen
FileVersion: 0.0.0.0
InternalName:
LegalCopyright:
LegalTrademarks:
OriginalFilename:
ProductName:
ProductVersion: 0.0.0.0
Assembly Version: 1.0.0.0
AssemblyVersion: 0.0.0.0

Spyware.UmbraStealer also known as:

CynetMalicious (score: 100)
MalwarebytesSpyware.UmbraStealer
CrowdStrikewin/malicious_confidence_90% (D)
CyrenW32/MSIL_Agent.FGE.gen!Eldorado
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/PSW.Agent.SZC
APEXMalicious
KasperskyHEUR:Trojan-PSW.MSIL.Disco.gen
BitDefenderIL:Trojan.MSILZilla.27419
MicroWorld-eScanIL:Trojan.MSILZilla.27419
AvastWin32:PWSX-gen [Trj]
RisingStealer.Agent!8.C2 (TFE:dGZlOg1l3z5mcRoTuA)
EmsisoftIL:Trojan.MSILZilla.27419 (B)
DrWebTrojan.PWS.Stealer.36432
VIPREIL:Trojan.MSILZilla.27419
FireEyeIL:Trojan.MSILZilla.27419
IkarusTrojan-Spy.Agent
MAXmalware (ai score=80)
Antiy-AVLTrojan[PSW]/MSIL.Disco
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
ArcabitIL:Trojan.MSILZilla.D6B1B
ZoneAlarmHEUR:Trojan-PSW.MSIL.Disco.gen
GDataIL:Trojan.MSILZilla.27419
GoogleDetected
AhnLab-V3Trojan/Win.MalwareX-gen.C5411303
BitDefenderThetaGen:NN.ZemsilF.36164.nm0@ayQfxkm
ALYacIL:Trojan.MSILZilla.27419
SentinelOneStatic AI – Suspicious PE
FortinetMSIL/Agent.SZC!tr.pws
AVGWin32:PWSX-gen [Trj]
DeepInstinctMALICIOUS

How to remove Spyware.UmbraStealer?

Spyware.UmbraStealer removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment