Trojan

Trojan-PSW.MSIL.Stealer removal tips

Malware Removal

The Trojan-PSW.MSIL.Stealer is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-PSW.MSIL.Stealer virus can do?

  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz

How to determine Trojan-PSW.MSIL.Stealer?


File Info:

crc32: 06761ACB
md5: c9c8007b3889aee6964077f64b570fa2
name: nitrogenv2.exe
sha1: 9bba5c4846ee934c854072efb5c36119183c72f1
sha256: 7b9e3ddd7b8d2e6f6edc61de7896930ed16bcb9b523075f8f0387a0b0e1d04d4
sha512: 77ea25f066841c9816eabdc146fee91f4ab07367a1efd19edebed0f7c52745cee2602f15daab3e979e3731a18bc99141b9e78cb885eb8e03103672fe6c07ebeb
ssdeep: 384:ymlDGd0/cSD3u44lsNu2asOWJ3tBEjyFaAAhCrDbCVPINE2nEUi:VlS/lqu2p9IJQ62nEV
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: Copyright xa9 2020
Assembly Version: 1.0.0.0
InternalName: StealerBin.exe
FileVersion: 1.0.0.0
CompanyName:
LegalTrademarks:
Comments:
ProductName: StealerBin
ProductVersion: 1.0.0.0
FileDescription: StealerBin
OriginalFilename: StealerBin.exe

Trojan-PSW.MSIL.Stealer also known as:

MicroWorld-eScanTrojan.GenericKD.43115370
FireEyeGeneric.mg.c9c8007b3889aee6
Qihoo-360Generic/Trojan.PSW.497
McAfeeArtemis!C9C8007B3889
ALYacTrojan.GenericKD.43115370
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
SangforMalware
K7AntiVirusPassword-Stealer ( 0055d1771 )
BitDefenderTrojan.GenericKD.43115370
K7GWPassword-Stealer ( 0055d1771 )
Cybereasonmalicious.846ee9
Invinceaheuristic
BitDefenderThetaGen:NN.ZemsilF.34108.bm0@aOjKSfd
CyrenW32/MSIL_Agent.BIL.gen!Eldorado
SymantecML.Attribute.HighConfidence
TrendMicro-HouseCallTROJ_GEN.R002C0DE720
AvastWin32:PWSX-gen [Trj]
GDataTrojan.GenericKD.43115370
KasperskyHEUR:Trojan-PSW.MSIL.Stealer.gen
AlibabaTrojanPSW:MSIL/Discord.07e15877
AegisLabTrojan.MSIL.Stealer.i!c
Endgamemalicious (high confidence)
SophosMal/Generic-S
ComodoMalware@#3brmnwta4s50k
F-SecureTrojan.TR/PSW.Agent.pfzyn
TrendMicroTROJ_GEN.R002C0DE720
McAfee-GW-EditionArtemis!Trojan
EmsisoftTrojan.GenericKD.43115370 (B)
IkarusTrojan.MSIL.PSW
F-ProtW32/MSIL_Agent.BIL.gen!Eldorado
JiangminTrojan.PSW.MSIL.yeg
AviraTR/PSW.Agent.pfzyn
Antiy-AVLTrojan[PSW]/MSIL.Stealer
ArcabitTrojan.Generic.D291E36A
ZoneAlarmHEUR:Trojan-PSW.MSIL.Stealer.gen
MicrosoftPWS:MSIL/Discord.GA!MTB
AhnLab-V3Trojan/Win32.Stealer.C4089074
VBA32TScope.Trojan.MSIL
MAXmalware (ai score=87)
Ad-AwareTrojan.GenericKD.43115370
MalwarebytesSpyware.PasswordStealer
PandaTrj/GdSda.A
APEXMalicious
ESET-NOD32a variant of MSIL/PSW.Agent.RMF
RisingStealer.Agent!8.C2 (CLOUD)
SentinelOneDFI – Malicious PE
FortinetMSIL/Agent.RMF!tr.pws
AVGWin32:PWSX-gen [Trj]
CrowdStrikewin/malicious_confidence_60% (W)

How to remove Trojan-PSW.MSIL.Stealer?

Trojan-PSW.MSIL.Stealer removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment