Trojan

What is “Trojan-PSW.Win32.Stealer.pdy”?

Malware Removal

The Trojan-PSW.Win32.Stealer.pdy is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-PSW.Win32.Stealer.pdy virus can do?

  • Dynamic (imported) function loading detected
  • .NET file is packed/obfuscated with Confuser
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Trojan-PSW.Win32.Stealer.pdy?


File Info:

name: A2FE38DF3F566C83F0B2.mlw
path: /opt/CAPEv2/storage/binaries/50db968c194b368c96f2cdd5b37a98dc8e138c6328a01b1061bc127b54cfbe95
crc32: 0DE594F7
md5: a2fe38df3f566c83f0b28ecfa9162d2c
sha1: beaa336f2f16dedacdbf33c4960ae8845370009a
sha256: 50db968c194b368c96f2cdd5b37a98dc8e138c6328a01b1061bc127b54cfbe95
sha512: ab49e00fb0aebcc5bc3555652ffe268d1c61c26e7b6dc10d500bc24c34ea21ba643543ce96c677e287867a774680ca5944d2c76c7df6940b5023f58843d3f4c0
ssdeep: 3072:tRdvg3l89QgGfOOQ0zXg7H81jpgVe5anC6hRXIXG:to3l8EfOWzY8lr5QC
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T11CD312655DEDA8F3DE14623E32D3E6A807B2C2335340F79E7764B2641EC239209671E6
sha3_384: faa251bb102e88b9e2f84971b0f4606b9a0f64fa8834c30fae8da7075fa7c531c2ea31986a85da8059bc443405b24156
ep_bytes: ff250020400000000000000000000000
timestamp: 2021-10-02 08:55:01

Version Info:

Translation: 0x0000 0x04b0
Comments: build
CompanyName: build
FileDescription: build
FileVersion: 1.6.2.0
InternalName: build.exe
LegalCopyright: build Copyright © 2021
LegalTrademarks:
OriginalFilename: build.exe
ProductName: buildR
ProductVersion: 1.6.2.0
Assembly Version: 1.6.2.0

Trojan-PSW.Win32.Stealer.pdy also known as:

LionicTrojan.Win32.Stealer.i!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.MSILHeracles.20530
FireEyeGeneric.mg.a2fe38df3f566c83
CAT-QuickHealTrojan.YakbeexMSIL.ZZ4
McAfeeArtemis!A2FE38DF3F56
CylanceUnsafe
ZillyaTrojan.Stealer.Win32.16803
SangforInfostealer.Win32.Stealer.pdy
K7AntiVirusPassword-Stealer ( 0057016e1 )
AlibabaTrojanPSW:Win32/Stealer.7c202072
K7GWPassword-Stealer ( 0057016e1 )
Cybereasonmalicious.f3f566
BitDefenderThetaGen:NN.ZemsilF.34182.im0@aOxZRlp
CyrenW32/MSIL_Kryptik.CRK.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/PSW.Agent.RML
TrendMicro-HouseCallTROJ_GEN.R011C0WJ621
Paloaltogeneric.ml
KasperskyTrojan-PSW.Win32.Stealer.pdy
BitDefenderGen:Variant.MSILHeracles.20530
AvastWin32:Trojan-gen
TencentWin32.Trojan-qqpass.Qqrob.Lnyc
SophosMal/Generic-S
F-SecureHeuristic.HEUR/AGEN.1109380
VIPRETrojan.Win32.Generic!BT
TrendMicroTROJ_GEN.R011C0WJ621
McAfee-GW-EditionBehavesLike.Win32.Generic.cc
EmsisoftGen:Variant.MSILHeracles.20530 (B)
SentinelOneStatic AI – Malicious PE
AviraHEUR/AGEN.1109380
MAXmalware (ai score=82)
Antiy-AVLTrojan[PSW]/Win32.Stealer
MicrosoftTrojan:Win32/Wacatac.B!ml
ViRobotTrojan.Win32.Z.Stealer.142848.A
ZoneAlarmTrojan-PSW.Win32.Stealer.pdy
GDataGen:Variant.MSILHeracles.20530
CynetMalicious (score: 100)
ALYacGen:Variant.MSILHeracles.20530
MalwarebytesSpyware.PasswordStealer
APEXMalicious
RisingMalware.Obfus/MSIL@AI.91 (RDM.MSIL:NrOBEdB9XdzBQdOEURxA9A)
YandexTrojan.PWS.Stealer!HrBxG4CNGbs
IkarusTrojan.MSIL.PSW
MaxSecureTrojan.Malware.11363.susgen
FortinetMSIL/Agent.RML!tr.pws
AVGWin32:Trojan-gen
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan-PSW.Win32.Stealer.pdy?

Trojan-PSW.Win32.Stealer.pdy removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment