UDS:Trojan-PSW.Win32.Stealer

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey

What is UDS:Trojan-PSW.Win32.Stealer infection?

In this short article you will locate concerning the definition of UDS:Trojan-PSW.Win32.Stealer and its adverse impact on your computer. Such ransomware are a type of malware that is clarified by on-line fraudulences to demand paying the ransom by a victim.

GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

In the majority of the instances, UDS:Trojan-PSW.Win32.Stealer infection will certainly advise its sufferers to initiate funds move for the objective of reducing the effects of the changes that the Trojan infection has introduced to the sufferer’s gadget.

UDS:Trojan-PSW.Win32.Stealer Summary

These modifications can be as follows:

  • Executable code extraction;
  • Attempts to connect to a dead IP:Port (3 unique times);
  • Creates RWX memory;
  • Reads data out of its own binary image;
  • Drops a binary and executes it;
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic;
  • Performs some HTTP requests;
  • A scripting utility was executed;
  • Uses Windows utilities for basic functionality;
  • Detects Sandboxie through the presence of a library;
  • Detects Avast Antivirus through the presence of a library;
  • Checks for the presence of known windows from debuggers and forensic tools;
  • Network activity contains more than one unique useragent.;
  • Creates a hidden or system file;
  • Attempts to modify proxy settings;
  • Ciphering the records located on the sufferer’s hard drive — so the target can no longer make use of the data;
  • Preventing routine accessibility to the sufferer’s workstation;

Related domains:

z.whorecord.xyzRansom:Win32/SmallDownloader.4ae4e092
a.tomx.xyzRansom:Win32/SmallDownloader.4ae4e092
pastebin.comRansom:Win32/SmallDownloader.4ae4e092
t.gogamec.comRansom:Win32/SmallDownloader.4ae4e092
www.listincode.comRansom:Win32/SmallDownloader.4ae4e092
fouratlinks.comRansom:Win32/SmallDownloader.4ae4e092
mas.toRansom:Win32/SmallDownloader.4ae4e092
hydro-power-plant.comRansom:Win32/SmallDownloader.4ae4e092
statuse.digitalcertvalidation.comRansom:Win32/SmallDownloader.4ae4e092
crl3.digicert.comRansom:Win32/SmallDownloader.4ae4e092
ocsp.digicert.comRansom:Win32/SmallDownloader.4ae4e092
apps.identrust.comRansom:Win32/SmallDownloader.4ae4e092
gcl-gb.bizRansom:Win32/SmallDownloader.4ae4e092
iplogger.orgRansom:Win32/SmallDownloader.4ae4e092
cdn.discordapp.comRansom:Win32/SmallDownloader.4ae4e092

UDS:Trojan-PSW.Win32.Stealer

The most normal networks through which UDS:Trojan-PSW.Win32.Stealer Ransomware are injected are:

  • By ways of phishing e-mails;
  • As an effect of customer ending up on a resource that organizes a harmful software;

As quickly as the Trojan is effectively infused, it will certainly either cipher the data on the sufferer’s PC or avoid the device from functioning in a correct manner – while also placing a ransom money note that states the demand for the victims to effect the payment for the objective of decrypting the documents or bring back the file system back to the preliminary condition. In a lot of instances, the ransom money note will certainly come up when the customer reboots the PC after the system has currently been damaged.

UDS:Trojan-PSW.Win32.Stealer circulation channels.

In different edges of the world, UDS:Trojan-PSW.Win32.Stealer expands by leaps as well as bounds. Nevertheless, the ransom money notes and also tricks of obtaining the ransom money amount may differ relying on specific neighborhood (local) setups. The ransom notes and tricks of obtaining the ransom amount may vary depending on specific regional (local) settings.

Ransomware injection

For instance:

    Faulty alerts regarding unlicensed software.

    In particular locations, the Trojans commonly wrongfully report having identified some unlicensed applications enabled on the target’s device. The sharp after that demands the user to pay the ransom money.

    Faulty statements regarding prohibited content.

    In nations where software program piracy is less preferred, this approach is not as reliable for the cyber scams. Conversely, the UDS:Trojan-PSW.Win32.Stealer popup alert might falsely declare to be originating from a law enforcement institution and will certainly report having situated kid pornography or other prohibited information on the tool.

    UDS:Trojan-PSW.Win32.Stealer popup alert may falsely assert to be obtaining from a regulation enforcement organization and also will certainly report having located youngster pornography or various other illegal information on the gadget. The alert will likewise have a need for the customer to pay the ransom.

Technical details

File Info:

crc32: 60C11D14
md5: 2a03c276967245f6c94fcae42377352e
name: 2A03C276967245F6C94FCAE42377352E.mlw
sha1: a6d7f35e3098e77fadb35f5e1dc07fb10f314126
sha256: 47e61cb9f5ac51346e5331f670dbaff2d0cc6afd5cf89ce5dd7b73b81bb5f681
sha512: 9c1d07161788180ada98d645ed0c55a5376d6bcecd3a7db15c4cfe77939b9df60bfcc418f472974455b7bd9100833f363997eae4017f1ab0e20ac658c9fe0ce5
ssdeep: 98304:xFDSx8uQ9DghKCUOiWzIXZeQA6tKu4e9R+HSkMkG5Wi6Zo/B9IaFf:xFmLAg2OiMIU4tKuhR+HSk0j6Zo/nIMf
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (c) 1999-2018 Igor Pavlov
InternalName: 7zS.sfx
FileVersion: 19.00
CompanyName: Igor Pavlov
ProductName: 7-Zip
ProductVersion: 19.00
FileDescription: 7z Setup SFX
OriginalFilename: 7zS.sfx.exe
Translation: 0x0409 0x04b0

UDS:Trojan-PSW.Win32.Stealer also known as:

GridinSoftTrojan.Ransom.Gen
K7AntiVirusTrojan ( 005888331 )
LionicTrojan.Win32.Agent.4!c
Elasticmalicious (high confidence)
DrWebTrojan.PackedNET.972
ClamAVWin.Dropper.Pswtool-9857487-0
CAT-QuickHealTrojan.Azorult
ALYacDropped:Trojan.GenericKDZ.79325
MalwarebytesTrojan.Crypt.MSIL.Generic
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaRansom:Win32/SmallDownloader.4ae4e092
K7GWTrojan ( 005888331 )
Cybereasonmalicious.696724
CyrenW32/MSIL_Troj.CY.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32multiple detections
AvastWin32:PWSX-gen [Trj]
CynetMalicious (score: 100)
KasperskyUDS:Trojan-PSW.Win32.Stealer.gen
BitDefenderDropped:Trojan.GenericKDZ.79325
MicroWorld-eScanDropped:Trojan.GenericKDZ.79325
TencentWin32.Trojan.Multiple.Hprv
Ad-AwareDropped:Trojan.GenericKDZ.79325
SophosMal/Generic-R
Comodofls.noname@0
BitDefenderThetaGen:NN.ZemsilF.34266.ym0@a47GtAe
TrendMicroTROJ_GEN.R002C0PK121
FireEyeDropped:Trojan.GenericKDZ.79325
EmsisoftDropped:Trojan.GenericKDZ.79325 (B)
JiangminTrojan.Zapchast.uf
AviraHEUR/AGEN.1144480
eGambitUnsafe.AI_Score_100%
Antiy-AVLTrojan/Generic.ASMalwS.34C5EF2
KingsoftWin32.PSWTroj.Undef.(kcloud)
MicrosoftTrojan:MSIL/AgentTesla.LEG!MTB
ZoneAlarmHEUR:Trojan.Win32.Zapchast.gen
GDataDropped:Trojan.GenericKDZ.79325
VBA32TScope.Trojan.MSIL
MAXmalware (ai score=100)
PandaTrj/CI.A
TrendMicro-HouseCallTROJ_GEN.R002C0PK121
RisingTrojan.Starter!1.D93D (CLASSIC:su5hoEJUgJYPt36qJf/EFg)
IkarusTrojan-Spy.MSIL.Agent
FortinetMSIL/Kryptik.ACCF!tr
AVGWin32:PWSX-gen [Trj]
Paloaltogeneric.ml

How to remove UDS:Trojan-PSW.Win32.Stealer virus?

Unwanted application has ofter come with other viruses and spyware. This threats can steal account credentials, or crypt your documents for ransom.
Reasons why I would recommend GridinSoft1

There is no better way to recognize, remove and prevent PC threats than to use an anti-malware software from GridinSoft2.

Download GridinSoft Anti-Malware.

You can download GridinSoft Anti-Malware by clicking the button below:

Run the setup file.

When setup file has finished downloading, double-click on the setup-antimalware-fix.exe file to install GridinSoft Anti-Malware on your system.

Run Setup.exe

An User Account Control asking you about to allow GridinSoft Anti-Malware to make changes to your device. So, you should click “Yes” to continue with the installation.

GridinSoft Anti-Malware Setup

Press “Install” button.

GridinSoft Anti-Malware Install

Once installed, Anti-Malware will automatically run.

GridinSoft Anti-Malware Splash-Screen

Wait for the Anti-Malware scan to complete.

GridinSoft Anti-Malware will automatically start scanning your system for UDS:Trojan-PSW.Win32.Stealer files and other malicious programs. This process can take a 20-30 minutes, so I suggest you periodically check on the status of the scan process.

GridinSoft Anti-Malware Scanning

Click on “Clean Now”.

When the scan has finished, you will see the list of infections that GridinSoft Anti-Malware has detected. To remove them click on the “Clean Now” button in right corner.

GridinSoft Anti-Malware Scan Result

Are Your Protected?

GridinSoft Anti-Malware will scan and clean your PC for free in the trial period. The free version offer real-time protection for first 2 days. If you want to be fully protected at all times – I can recommended you to purchase a full version:

Full version of GridinSoft

Full version of GridinSoft Anti-Malware

If the guide doesn’t help you to remove UDS:Trojan-PSW.Win32.Stealer you can always ask me in the comments for getting help.

Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

References

  1. GridinSoft Anti-Malware Review from HowToFix site: https://howtofix.guide/gridinsoft-anti-malware/
  2. More information about GridinSoft products: https://gridinsoft.com/comparison

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending