Spy Trojan

About “UDS:Trojan-Spy.MSIL.Stealer” infection

Malware Removal

The UDS:Trojan-Spy.MSIL.Stealer is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What UDS:Trojan-Spy.MSIL.Stealer virus can do?

  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • The binary likely contains encrypted or compressed data.
  • Executed a process and injected code into it, probably while unpacking
  • Attempts to modify proxy settings
  • Collects information to fingerprint the system

How to determine UDS:Trojan-Spy.MSIL.Stealer?


File Info:

crc32: A733F9F9
md5: 748cdfed0d65f0c28a3538694317fa88
name: 748CDFED0D65F0C28A3538694317FA88.mlw
sha1: 76a3069eafe3d88347af15792aba12787f1618e3
sha256: fbdab036a6cde0e46c189586cd276056f0d50a1e7230f8643f2ba670462c4209
sha512: 1704c31bb3292a82c3b18a0b021f100ad8dd50aee23462af3bdcc8fb7ffd58a3797244147632a2d6c51e575b3f9c25a774e105f5df83b3ebe26beeec50b5f24e
ssdeep: 12288:o9Gt3JTsF/X8ougL3uno7Hp3JXeIc25Fb750u+AXjJSy42Uw:WGdJTeU6LGIH1J/c2ff5x+QSflw
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: Copyright xa9 2019
Assembly Version: 1.0.0.0
InternalName: x53f8X8u.exe
FileVersion: 1.0.0.0
CompanyName:
LegalTrademarks:
Comments:
ProductName: GradientPicker
ProductVersion: 1.0.0.0
FileDescription: GradientPicker
OriginalFilename: x53f8X8u.exe

UDS:Trojan-Spy.MSIL.Stealer also known as:

Elasticmalicious (high confidence)
McAfeeArtemis!748CDFED0D65
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
SymantecScr.Malcode!gdn30
ESET-NOD32a variant of MSIL/GenKryptik.FEBM
APEXMalicious
CynetMalicious (score: 100)
KasperskyUDS:Trojan-Spy.MSIL.Stealer.gen
AlibabaTrojanPSW:MSIL/Agensla.ffee7c03
SophosML/PE-A
McAfee-GW-EditionArtemis!Trojan
FireEyeGeneric.mg.748cdfed0d65f0c2
MicrosoftTrojan:Win32/AgentTesla!ml
MalwarebytesMachineLearning/Anomalous.95%
IkarusWin32.Outbreak
FortinetMSIL/Kryptik.DREL!tr
Paloaltogeneric.ml

How to remove UDS:Trojan-Spy.MSIL.Stealer?

UDS:Trojan-Spy.MSIL.Stealer removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment