Spy

Should I remove “Win32:Usteal [Spy]”?

Malware Removal

The Win32:Usteal [Spy] is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32:Usteal [Spy] virus can do?

  • Authenticode signature is invalid
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Harvests credentials from local FTP client softwares
  • Harvests information related to installed instant messenger clients
  • Collects information to fingerprint the system
  • Binary compilation timestomping detected

How to determine Win32:Usteal [Spy]?


File Info:

name: B9D5FDD5B34DCA4DA76E.mlw
path: /opt/CAPEv2/storage/binaries/239952488b2897e88fcf5f3022299250726a0b3244b76067d532e00741ff1e99
crc32: 9FB8098E
md5: b9d5fdd5b34dca4da76eabc21b6ac9c1
sha1: 0a2bb04b720f3dce17f0e708f06de313bc12ac5d
sha256: 239952488b2897e88fcf5f3022299250726a0b3244b76067d532e00741ff1e99
sha512: c6915303092f7e6c50e4bc33452d876bab2bace901b9d6e530e60d675ab4ce1be97d0838b8725e227c072c90ec44f86704997ef2dc638855ec166b9cab24cbf6
ssdeep: 1536:NQ56/eLLlTV/mGLfK+P/Rrh0anLF4vqUtrq+CbVj/kITvoN3NVNFcRbsENDYEQ24:NsDNK4VJ5q0G
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1874382B31B6792C6D41CBA3D7DCAFAD632E8710932B7E0DD9B261102CE272CF55511A8
sha3_384: 7cb80e5d96d5784cb898df7fe4a060bf3d8d7fea42513b88f3e951c1274526c3c09013536a77ec6e60b040ea035edcbb
ep_bytes: eb0681dee320a4000fabfa4ec7042400
timestamp: 2092-03-10 04:40:09

Version Info:

0: [No Data]

Win32:Usteal [Spy] also known as:

BkavW32.AIDetect.malware1
LionicHeuristic.File.Generic.00×1!p
tehtrisGeneric.Malware
MicroWorld-eScanTrojan.Peed.Gen
FireEyeGeneric.mg.b9d5fdd5b34dca4d
CAT-QuickHealTrojan.Usteal.D
McAfeePWS-Zbot.gen.ahk
CylanceUnsafe
VIPRETrojan.Peed.Gen
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 0040f52b1 )
BitDefenderTrojan.Peed.Gen
K7GWTrojan ( 0040f52b1 )
Cybereasonmalicious.5b34dc
VirITTrojan.Win32.Generic.BSMV
CyrenW32/Usteal.A.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Spy.Usteal.C
CynetMalicious (score: 100)
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Trojan.Usteal-3502
KasperskyHEUR:Trojan.Win32.Generic
AlibabaTrojanSpy:Win32/Usteal.a421b78e
NANO-AntivirusTrojan.Win32.UFR.fkhchz
ViRobotTrojan.Win32.Z.Usteal.56832
RisingMalware.Usteal!8.E984 (TFE:2:tEnUyocQJKI)
Ad-AwareTrojan.Peed.Gen
SophosMal/Generic-R + Troj/PWS-BYL
ComodoMalCrypt.Indus!@1qrzi1
DrWebTrojan.PWS.UFR.2334
ZillyaDropper.Generic.Win32.306
TrendMicroTSPY_USTEAL.SMA
McAfee-GW-EditionBehavesLike.Win32.Dropper.qh
Trapminemalicious.high.ml.score
EmsisoftTrojan.Peed.Gen (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan/Generic.ykkg
WebrootW32.Malware.Gen
AviraTR/Dropper.Gen
MAXmalware (ai score=85)
Antiy-AVLTrojan/Generic.ASMalwS.9D
MicrosoftTrojanSpy:Win32/Usteal.D
SUPERAntiSpywareTrojan.Agent/Gen-Spy
GDataTrojan.Peed.Gen
GoogleDetected
AhnLab-V3Trojan/Win32.Ruftar.R36598
BitDefenderThetaAI:Packer.556CE04C1F
ALYacTrojan.Peed.Gen
TACHYONWorm/W32.Nuwar.56832.D
VBA32BScope.TrojanPSW.UFR
MalwarebytesMalware.AI.3957876612
PandaTrj/Genetic.gen
TrendMicro-HouseCallTSPY_USTEAL.SMA
TencentTrojan.Win32.Ruftar.aaa
YandexTrojan.GenAsa!04h8xC+n4xY
IkarusVirus.Win32.Heur
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/ZBOT.CDL!tr
AVGWin32:Usteal [Spy]
AvastWin32:Usteal [Spy]
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Win32:Usteal [Spy]?

Win32:Usteal [Spy] removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment