Trojan

Trojan.MSIL.InfoStealer.D removal instruction

Malware Removal

The Trojan.MSIL.InfoStealer.D is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.MSIL.InfoStealer.D virus can do?

  • Authenticode signature is invalid
  • Anomalous .NET characteristics

How to determine Trojan.MSIL.InfoStealer.D?


File Info:

name: 539973E138B2EE72AC60.mlw
path: /opt/CAPEv2/storage/binaries/f43ed1e67ea87ef859aee7335b758d44c209619de75a581f306569d9a00c42bf
crc32: F56CE8AD
md5: 539973e138b2ee72ac604f4f0540671b
sha1: e7b8ba15dd3b39199c9f03fab7af0ad2e9bca425
sha256: f43ed1e67ea87ef859aee7335b758d44c209619de75a581f306569d9a00c42bf
sha512: 5f0613cde28cda3e1cd1d7406e5ac51688fbfc979156716c79333817a466457f39f432a8cc3661ad8e1a44e12a7400dca72e24a5104de2a5106f6265d5a742ec
ssdeep: 768:pTKd4xtMuZLDd4UViDkmBq7gyxCjDuvTw2ET3sK03ZsaNTIm:xKdUtMq+5DrcICwPT3mlR
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T14F23E70177A8CA56E6BE0ABD74342D2C02F6F51B7921F7590EC1B4DD2E72B858504BE3
sha3_384: 6e128676b91a7be49870df9f9845790173dee71b7aa7773b2ef74c7c07432cecb52a2e9a76b43ab11815345e3a8e0554
ep_bytes: ff250020400000000000000000000000
timestamp: 2022-08-31 13:01:23

Version Info:

Translation: 0x0000 0x04b0
FileDescription:
FileVersion: 0.0.0.0
InternalName: credentials.exe
LegalCopyright:
OriginalFilename: credentials.exe
ProductVersion: 0.0.0.0
Assembly Version: 0.0.0.0

Trojan.MSIL.InfoStealer.D also known as:

LionicTrojan.MSIL.Stealer.i!c
MicroWorld-eScanIL:Trojan.MSILZilla.15602
ClamAVWin.Packed.Msilperseus-9956591-0
FireEyeIL:Trojan.MSILZilla.15602
McAfeeArtemis!539973E138B2
CylanceUnsafe
VIPREIL:Trojan.MSILZilla.15602
SangforSuspicious.Win32.Save.a
K7AntiVirusSpyware ( 004bd3191 )
AlibabaTrojanPSW:MSIL/Stealer.30c784b1
K7GWSpyware ( 004bd3191 )
CyrenW32/MSIL_Kryptik.DGZ.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/Spy.Keylogger.AVQ
APEXMalicious
AvastWin32:SpywareX-gen [Trj]
CynetMalicious (score: 100)
KasperskyHEUR:Trojan-PSW.MSIL.Stealer.gen
BitDefenderIL:Trojan.MSILZilla.15602
RisingStealer.Chrome!1.DA70 (CLASSIC)
Ad-AwareIL:Trojan.MSILZilla.15602
EmsisoftIL:Trojan.MSILZilla.15602 (B)
TrendMicroTROJ_GEN.R002C0WHV22
McAfee-GW-EditionArtemis!Trojan
Trapminesuspicious.low.ml.score
SophosMal/Generic-S
Paloaltogeneric.ml
AviraTR/AD.GenSteal.fnoji
Antiy-AVLTrojan/Generic.ASMalwS.20F
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
ViRobotTrojan.Win32.Z.Keylogger.46080
ZoneAlarmHEUR:Trojan-PSW.MSIL.Stealer.gen
GDataIL:Trojan.MSILZilla.15602
GoogleDetected
AhnLab-V3Malware/Win32.RL_Generic.C4282367
BitDefenderThetaGen:NN.ZemsilF.34646.cm0@aahaHWn
ALYacIL:Trojan.MSILZilla.15602
MAXmalware (ai score=83)
VBA32Trojan.MSIL.InfoStealer.gen.D
MalwarebytesMalware.AI.3938811027
TrendMicro-HouseCallTROJ_GEN.R002C0WHV22
TencentMsil.Trojan-QQPass.QQRob.Mcnw
SentinelOneStatic AI – Suspicious PE
FortinetMSIL/Agent.AES!tr
AVGWin32:SpywareX-gen [Trj]
PandaTrj/Chgt.AD
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan.MSIL.InfoStealer.D?

Trojan.MSIL.InfoStealer.D removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment