UDS:Trojan-Spy.Win32.Windigo

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey
Seeing the UDS:Trojan-Spy.Win32.Windigo detection name usually means that your system is in big danger. This virus can correctly be identified as ransomware – sort of malware which ciphers your files and asks you to pay for their decryption. Removing it requires some unusual steps that must be done as soon as possible.
GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

UDS:Trojan-Spy.Win32.Windigo detection is a malware detection you can spectate in your computer. It frequently shows up after the preliminary activities on your computer – opening the untrustworthy e-mail, clicking the advertisement in the Internet or setting up the program from suspicious resources. From the moment it appears, you have a short time to take action until it begins its destructive activity. And be sure – it is far better not to wait for these harmful things.

What is UDS:Trojan-Spy.Win32.Windigo virus?

UDS:Trojan-Spy.Win32.Windigo is ransomware-type malware. It looks for the documents on your computer, ciphers it, and then asks you to pay the ransom for getting the decryption key. Besides making your documents inaccessible, this virus additionally does a lot of damage to your system. It changes the networking settings in order to avoid you from checking out the elimination manuals or downloading the anti-malware program. In some cases, UDS:Trojan-Spy.Win32.Windigo can additionally stop the launching of anti-malware programs.

UDS:Trojan-Spy.Win32.Windigo Summary

In summary, UDS:Trojan-Spy.Win32.Windigo ransomware actions in the infected computer are next:

  • SetUnhandledExceptionFilter detected (possible anti-debug);
  • Behavioural detection: Executable code extraction – unpacking;
  • At least one process apparently crashed during execution;
  • Yara rule detections observed from a process memory dump/dropped files/CAPE;
  • Presents an Authenticode digital signature;
  • Creates RWX memory;
  • Guard pages use detected – possible anti-debugging.;
  • A process attempted to delay the analysis task.;
  • Dynamic (imported) function loading detected;
  • Performs HTTP requests potentially not found in PCAP.;
  • A named pipe was used for inter-process communication;
  • Enumerates running processes;
  • Expresses interest in specific running processes;
  • CAPE extracted potentially suspicious content;
  • Unconventionial language used in binary resources: Spanish (Paraguay);
  • The binary likely contains encrypted or compressed data.;
  • Authenticode signature is invalid;
  • Collects and encrypts information about the computer likely to send to C2 server;
  • Creates a hidden or system file;
  • Checks the CPU name from registry, possibly for anti-virtualization;
  • Accessed credential storage registry keys;
  • Collects information to fingerprint the system;
  • Anomalous binary characteristics;
  • Ciphering the files located on the target’s disk drive — so the victim cannot check these files;
  • Blocking the launching of .exe files of security tools
  • Blocking the launching of installation files of anti-virus programs

Related domains:

wpad.local-net Ransom:Win32/StopCrypt!ml

Ransomware has been a major problem for the last 4 years. It is difficult to picture a more harmful malware for both individual users and organizations. The algorithms utilized in UDS:Trojan-Spy.Win32.Windigo (usually, RHA-1028 or AES-256) are not hackable – with minor exclusions. To hack it with a brute force, you need a lot more time than our galaxy actually exists, and possibly will exist. However, that malware does not do all these terrible things immediately – it may require up to several hours to cipher all of your documents. Therefore, seeing the UDS:Trojan-Spy.Win32.Windigo detection is a clear signal that you should start the clearing procedure.

Where did I get the UDS:Trojan-Spy.Win32.Windigo?

Usual ways of UDS:Trojan-Spy.Win32.Windigo distribution are standard for all other ransomware examples. Those are one-day landing sites where users are offered to download the free program, so-called bait emails and hacktools. Bait emails are a pretty modern tactic in malware spreading – you get the e-mail that mimics some regular notifications about deliveries or bank service conditions changes. Within the email, there is a malicious MS Office file, or a link which leads to the exploit landing page.

Malicious email spam

Malicious email message. This one tricks you to open the phishing website.

Avoiding it looks pretty uncomplicated, however, still requires a lot of awareness. Malware can hide in different places, and it is far better to stop it even before it invades your system than to depend on an anti-malware program. Common cybersecurity awareness is just an important thing in the modern world, even if your relationship with a PC stays on YouTube videos. That may save you a great deal of money and time which you would certainly spend while searching for a fixing guide.

UDS:Trojan-Spy.Win32.Windigo malware technical details

File Info:

name: 0B6EEC8E38F4A3DF069D.mlw
path: /opt/CAPEv2/storage/binaries/9b39c124538cf8b232d6c17d4052ccec11d6a03ffc7c7cb7461315946009a396
crc32: 0D7EDF4E
md5: 0b6eec8e38f4a3df069de944632d88b7
sha1: 596cf16a7ad4b7fb2fb5f74f16f3198c302dde6b
sha256: 9b39c124538cf8b232d6c17d4052ccec11d6a03ffc7c7cb7461315946009a396
sha512: db80920bc2b99c0f64923c2b5e117e59002b87dd547e3637be3c705151c6e533f2b8c8acee9bb5b269e9a8d3c8741f520a548b38de925a4dcfc5c0110468e0f6
ssdeep: 98304:bt/GzUmicbbv4hsfDtUSsac+Wo50yN4tNHOp/j6my9:b2URciCUtaHWo5rN4qq9
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1A4263309B361C03DE126AB749D7683AB9D2B3EA0A731D4CFA2D455DA4B728D0DC3135B
sha3_384: 593ad48d73190032b4d40ee8d7fcf0d9c4cc27309b23897bfe8510e15bb8e9ba50bb46834628c2e8dee2f9400da24866
ep_bytes: 8bff558bece806030000e8110000005d
timestamp: 2021-01-27 06:22:17

Version Info:

0: [No Data]

UDS:Trojan-Spy.Win32.Windigo also known as:

Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Jaik.49513
ALYac Gen:Variant.Jaik.49513
Cylance Unsafe
K7GW Riskware ( 00584baa1 )
Cybereason malicious.a7ad4b
Arcabit Trojan.Jaik.DC169
Cyren W32/Kryptik.FSC.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 WinGo/RanumBot.U
Kaspersky UDS:Trojan-Spy.Win32.Windigo.gen
BitDefender Gen:Variant.Jaik.49513
Avast Win32:Malware-gen
Ad-Aware Gen:Variant.Jaik.49513
Sophos Troj/Krypt-DY
SentinelOne Static AI – Malicious PE
FireEye Generic.mg.0b6eec8e38f4a3df
Ikarus Trojan.Agent
Microsoft Ransom:Win32/StopCrypt!ml
GData Win32.Trojan.BSE.WS9D4D
Cynet Malicious (score: 100)
AhnLab-V3 CoinMiner/Win.Glupteba.R452572
Acronis suspicious
VBA32 BScope.Trojan.Krypter
Malwarebytes Trojan.MalPack.GS
MAX malware (ai score=89)
eGambit Unsafe.AI_Score_99%
AVG Win32:Malware-gen
CrowdStrike win/malicious_confidence_60% (W)
MaxSecure Trojan.Malware.300983.susgen

How to remove UDS:Trojan-Spy.Win32.Windigo?

UDS:Trojan-Spy.Win32.Windigo malware is incredibly difficult to erase by hand. It stores its files in a variety of locations throughout the disk, and can restore itself from one of the elements. Furthermore, various changes in the registry, networking configurations and also Group Policies are really hard to identify and change to the original. It is much better to use a specific tool – exactly, an anti-malware tool. GridinSoft Anti-Malware will fit the best for virus removal goals.

Why GridinSoft Anti-Malware? It is pretty light-weight and has its detection databases updated practically every hour. Additionally, it does not have such bugs and exposures as Microsoft Defender does. The combination of these facts makes GridinSoft Anti-Malware suitable for eliminating malware of any form.

Remove the viruses with GridinSoft Anti-Malware

  • Download and install GridinSoft Anti-Malware. After the installation, you will be offered to perform the Standard Scan. Approve this action.
  • Gridinsoft Anti-Malware during the scan process

  • Standard scan checks the logical disk where the system files are stored, together with the files of programs you have already installed. The scan lasts up to 6 minutes.
  • GridinSoft Anti-Malware scan results

  • When the scan is over, you may choose the action for each detected virus. For all files of [SHORT_NAME] the default option is “Delete”. Press “Apply” to finish the malware removal.
  • GridinSoft Anti-Malware - After Cleaning
Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending