Spy Trojan

UDS:Trojan-Spy.Win32.Stealer.pef removal guide

Malware Removal

The UDS:Trojan-Spy.Win32.Stealer.pef is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What UDS:Trojan-Spy.Win32.Stealer.pef virus can do?

  • Performs HTTP requests potentially not found in PCAP.
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the RedLine malware family
  • Attempts to modify proxy settings
  • Deletes executed files from disk
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine UDS:Trojan-Spy.Win32.Stealer.pef?


File Info:

name: 54DD7B63BA91689DD26E.mlw
path: /opt/CAPEv2/storage/binaries/097d12185c62b5beb30adb89e04b9810aa754289aadee524ed9fdb8111516281
crc32: 4080DC6C
md5: 54dd7b63ba91689dd26e75fe34d74d22
sha1: b83322935ce10efaa1ef7f11a8c1e6e2f6019dc3
sha256: 097d12185c62b5beb30adb89e04b9810aa754289aadee524ed9fdb8111516281
sha512: 9cbeba2e0837b504463588c39b86c4d62f4e52030e345269601ce205e89345201f758d3fe5276e4a03fd56823d1f117713ace3ae2b1ba52090867cc7068bc384
ssdeep: 12288:vMroy90LByq8eacm9yIKdYaN4IXoEeCisqWBXkIRe:LyuMeXmodp46mWBi
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T172A40252A7D59633E5B12BB068FB52C30E3ABC71DD74822F27459D8A1CB2680A473737
sha3_384: 990f1a6e27be8decbbe865aa364f76d4da9b04d448c643ce4ff4913fd3842ee1937708b8539df770c59864fb54ff7421
ep_bytes: e8f0060000e9000000006a5868b87240
timestamp: 2022-05-24 22:49:06

Version Info:

CompanyName: Microsoft Corporation
FileDescription: Win32 Cabinet Self-Extractor
FileVersion: 11.00.17763.1 (WinBuild.160101.0800)
InternalName: Wextract
LegalCopyright: © Microsoft Corporation. All rights reserved.
OriginalFilename: WEXTRACT.EXE .MUI
ProductName: Internet Explorer
ProductVersion: 11.00.17763.1
Translation: 0x0409 0x04b0

UDS:Trojan-Spy.Win32.Stealer.pef also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Stealer.12!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Heur.Crifi.1
ClamAVWin.Packed.Lazy-9958163-0
FireEyeGen:Heur.Crifi.1
CAT-QuickHealTrojanSpy.Stealer
McAfeeArtemis!54DD7B63BA91
Cylanceunsafe
SangforTrojan.Win32.Save.a
K7AntiVirusSpyware ( 0059955a1 )
K7GWSpyware ( 0059955a1 )
Cybereasonmalicious.35ce10
VirITTrojan.Win32.GenusT.DPBB
CyrenW32/Kryptik.JKR.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32multiple detections
APEXMalicious
CynetMalicious (score: 99)
KasperskyUDS:Trojan-Spy.Win32.Stealer.pef
BitDefenderGen:Heur.Crifi.1
NANO-AntivirusTrojan.Win32.Stealerc.jyqnwm
SUPERAntiSpywareTrojan.Agent/Gen-Downloader
AvastWin32:TrojanX-gen [Trj]
TencentMsil.Trojan-Spy.Redline.Tzfl
SophosTroj/PlugX-EC
F-SecureHeuristic.HEUR/AGEN.1323756
DrWebTrojan.Siggen21.20166
VIPREGen:Heur.Crifi.1
TrendMicroTROJ_GEN.R002C0DHL23
McAfee-GW-EditionBehavesLike.Win32.Generic.gc
Trapminesuspicious.low.ml.score
EmsisoftGen:Heur.Crifi.1 (B)
SentinelOneStatic AI – Malicious SFX
GDataWin32.Trojan.PSE.LHGEKD
JiangminTrojanSpy.MSIL.dapw
AviraTR/Dldr.Agent_AGen.apvnq
Antiy-AVLTrojan/MSIL.Disabler
ZoneAlarmHEUR:Trojan-Spy.Win32.Stealer.pef
MicrosoftTrojan:MSIL/Disabler.EM!MTB
GoogleDetected
Acronissuspicious
ALYacGen:Heur.Crifi.1
MAXmalware (ai score=80)
MalwarebytesTrojan.Dropper.CAB
PandaTrj/CI.A
RisingStealer.Agent!1.E5F0 (CLASSIC)
YandexTrojan.Agent!7jij5Q9F6AE
IkarusTrojan.Spy.Stealer
FortinetPossibleThreat.MU
AVGWin32:TrojanX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove UDS:Trojan-Spy.Win32.Stealer.pef?

UDS:Trojan-Spy.Win32.Stealer.pef removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment