Trojan

About “Trojan-PSW.MSIL.Stealer.bt” infection

Malware Removal

The Trojan-PSW.MSIL.Stealer.bt is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-PSW.MSIL.Stealer.bt virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Trojan-PSW.MSIL.Stealer.bt?


File Info:

name: 9347AE38D81D9B269186.mlw
path: /opt/CAPEv2/storage/binaries/93c8b476a7b6619d3de9c75c22718ff3db5c9bd579eae5633d7930ef7668bfbe
crc32: DAF24A8D
md5: 9347ae38d81d9b269186a29a2c147258
sha1: f3ffe22170aed085773f04305d5e82d78517e368
sha256: 93c8b476a7b6619d3de9c75c22718ff3db5c9bd579eae5633d7930ef7668bfbe
sha512: b8b9f1e714204516945d643c5bd4e8f1bf52bdae5f765ea92d2d0708e6424422220318d4345668133adcc5457b18d2302325ca985691389a9d0ade1ec55e35f8
ssdeep: 12288:vGMHy87sn889kUcZHfioLvJWJeL9q1qTJKtG9hnqkkhBzlNHp84niXzx6:Oq729eNKotWUkqagmBZUt
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1E9E422CB8BD5CE73EC0C17B9E2838340BB71E4A867872753555116327E673A1DC6A6D0
sha3_384: bfe13f19d2c88be1d2319cd46cee4cbfdce288c99c26bf5aba5b1e5a387eeeef78d66efb64f3b93d2a7f897bd36a6b20
ep_bytes: eb05699404973250eb05d0aefe7b01e8
timestamp: 2022-01-13 10:06:46

Version Info:

0: [No Data]

Trojan-PSW.MSIL.Stealer.bt also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Convagent.3!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.38534143
FireEyeGeneric.mg.9347ae38d81d9b26
ALYacTrojan.GenericKD.38534143
CylanceUnsafe
SangforInfostealer.MSIL.Stealer.bt
K7AntiVirusTrojan ( 0058cfd71 )
AlibabaTrojanPSW:MSIL/Stealer.9cc82dad
K7GWTrojan ( 0058cfd71 )
Cybereasonmalicious.170aed
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Packed.Obsidium.EJ
APEXMalicious
Paloaltogeneric.ml
KasperskyTrojan-PSW.MSIL.Stealer.bt
BitDefenderTrojan.GenericKD.38534143
AvastWin32:Trojan-gen
Ad-AwareTrojan.GenericKD.38534143
EmsisoftTrojan.GenericKD.38534143 (B)
ZillyaTrojan.Stealer.Win32.21365
TrendMicroTROJ_GEN.R067C0PAJ22
McAfee-GW-EditionBehavesLike.Win32.Vundo.jc
SophosMal/Generic-S
IkarusTrojan.SuspectCRC
GDataTrojan.GenericKD.38534143
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Muldown.C4918206
McAfeeRDN/Generic PWS.y
MAXmalware (ai score=88)
VBA32TScope.Malware-Cryptor.SB
MalwarebytesTrojan.MalPack
TrendMicro-HouseCallTROJ_GEN.R067C0PAJ22
RisingExploit.ShellCode!8.2A (CLOUD)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/PossibleThreat
BitDefenderThetaGen:NN.ZexaF.34160.OuX@aWQbfwb
AVGWin32:Trojan-gen
PandaTrj/Genetic.gen

How to remove Trojan-PSW.MSIL.Stealer.bt?

Trojan-PSW.MSIL.Stealer.bt removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment