Spy Trojan

Should I remove “Trojan-Spy.Win32.Stealer.vuc”?

Malware Removal

The Trojan-Spy.Win32.Stealer.vuc is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Spy.Win32.Stealer.vuc virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Unconventionial language used in binary resources: Norwegian (Nynorsk)
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Network activity detected but not expressed in API logs
  • Attempts to identify installed AV products by installation directory
  • Anomalous binary characteristics

How to determine Trojan-Spy.Win32.Stealer.vuc?


File Info:

crc32: B8405D84
md5: 2707a1146af033468369f6ea6b322282
name: 2707A1146AF033468369F6EA6B322282.mlw
sha1: 443e320170e0a823f26ef8fa3f09733fb3d1685a
sha256: a0ef5057f9bb0d53ad41df5c28f1ebbdeb916aceeb258f68fbf2b59d0a23af3d
sha512: 961d5eacc55d21c24f12ecee15a560de01f81fd4b9aa65112c2383fbfd9a0d6495f42451ef45c8a5411a7210bf758e19a41c3953d23c6cd72b1282dd09a3b04f
ssdeep: 12288:4+M7IWgGA9lSxuOwNI6sU7sjWU0JlkJydUmYLqCbk9TqEYxY/SrcxDeCo:4+M7DHtQOBc4qUYkJ4CwsMSrcxDeC
type: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed

Version Info:

InternalName: triwilbifor.acs
FileVersion: 6.26.361
Copyright: Copyrighz (C) 2020, vodkafuck
ProductVersion: 1.0.15
TranslationUsa: 0x0273 0x053a

Trojan-Spy.Win32.Stealer.vuc also known as:

Elasticmalicious (high confidence)
DrWebTrojan.Siggen11.57190
MicroWorld-eScanTrojan.GenericKD.45300452
FireEyeGeneric.mg.2707a1146af03346
McAfeeRDN/GenericM
CylanceUnsafe
AegisLabTrojan.Multi.Generic.4!c
SangforMalware
K7AntiVirusRiskware ( 0040eff71 )
BitDefenderTrojan.GenericKD.45300452
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.170e0a
BitDefenderThetaGen:NN.ZexaF.34742.MmKfaqOFs2dG
CyrenW32/Trojan.BYXR-4124
SymantecML.Attribute.HighConfidence
APEXMalicious
Paloaltogeneric.ml
KasperskyTrojan-Spy.Win32.Stealer.vuc
AlibabaTrojanSpy:Win32/Stealer.2c35ca53
TencentWin32.Trojan-spy.Stealer.Hool
Ad-AwareTrojan.GenericKD.45300452
SophosMal/Generic-S
TrendMicroTROJ_GEN.R011C0DA521
McAfee-GW-EditionBehavesLike.Win32.Trojan.jc
EmsisoftTrojan.GenericKD.45300452 (B)
IkarusTrojan.Win32.Krypt
eGambitUnsafe.AI_Score_95%
AviraTR/AD.PredatorThief.qqxji
Antiy-AVLTrojan/Win32.Kryptik
KingsoftWin32.Troj.Generic_a.a.(kcloud)
MicrosoftTrojan:Win32/Glupteba!ml
GridinsoftTrojan.Win32.Packed.oa
ArcabitTrojan.Generic.D2B33AE4
ZoneAlarmTrojan-Spy.Win32.Stealer.vuc
GDataTrojan.GenericKD.45300452
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.RL_Generic.R361885
VBA32Trojan.Chapak
ALYacTrojan.GenericKD.45300452
MAXmalware (ai score=85)
MalwarebytesTrojan.MalPack.GS
PandaTrj/GdSda.A
ESET-NOD32a variant of Win32/Kryptik.HIMT
TrendMicro-HouseCallTROJ_GEN.R011C0DA521
RisingTrojan.Kryptik!1.CFEE (CLASSIC)
SentinelOneStatic AI – Malicious PE
FortinetW32/Kryptik.HIFA!tr
WebrootW32.Malware.Gen
AVGWin32:DropperX-gen [Drp]
AvastWin32:DropperX-gen [Drp]
CrowdStrikewin/malicious_confidence_100% (D)
Qihoo-360Trojan.Generic

How to remove Trojan-Spy.Win32.Stealer.vuc?

Trojan-Spy.Win32.Stealer.vuc removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment