Spy Trojan

Trojan-Spy.MSIL.Stealer.bie removal guide

Malware Removal

The Trojan-Spy.MSIL.Stealer.bie is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Spy.MSIL.Stealer.bie virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • CAPE detected the EnigmaStub malware family
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Trojan-Spy.MSIL.Stealer.bie?


File Info:

name: 56EC2658F54A019A9AC8.mlw
path: /opt/CAPEv2/storage/binaries/a1e42f3f8d6d753f70411e8c921b0d345e4bd5049baba5738cbe07eb4dcde9c7
crc32: 63056EF0
md5: 56ec2658f54a019a9ac889ec190e5ce0
sha1: 213a5f6fbddcde40c9fefd354cdfc2ef3ebd34da
sha256: a1e42f3f8d6d753f70411e8c921b0d345e4bd5049baba5738cbe07eb4dcde9c7
sha512: 42fd9ed9b12b55ccb6724dca80c661eb7b229c50714bb7c31fa653ab46b46d55c2b459e0cefb75384ec1efa476b04fe6c05eb9ec47db42c23000642f703d6789
ssdeep: 49152:F3dhAl4wWDQW07Ta9NBo0a4PI4rIllr/fD2Gh5+Vv:FHAl4waN0qnFFLrk1/SGfwv
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T142950181FCCCE073D6718470C564AAF53AB5AE50EB02B94BE7887C68FB31494673A15E
sha3_384: 4b3f595c4bb4d2462c1c0a587d5fce188ec39a1517e93fb1ee3717423079740aaa60a830ca83bc9d0f9de8ee5aa296bc
ep_bytes: e8a4040000e988feffff3b0d68e64300
timestamp: 2021-04-07 14:39:21

Version Info:

0: [No Data]

Trojan-Spy.MSIL.Stealer.bie also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.36965133
FireEyeGeneric.mg.56ec2658f54a019a
McAfeeArtemis!56EC2658F54A
MalwarebytesGeneric.Malware/Suspicious
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 0055efd41 )
AlibabaTrojanSpy:MSIL/Stealer.385e4d2a
K7GWTrojan ( 0055efd41 )
ArcabitTrojan.Generic.D2340B0D
BitDefenderThetaGen:NN.ZexaF.36196.BD0@aW8twcg
CyrenW32/Noon.V.gen!Eldorado
SymantecTrojan.Gen.MBT
ESET-NOD32a variant of Win32/Packed.Enigma.DS
APEXMalicious
ClamAVWin.Packed.Dorifel-9892630-0
KasperskyTrojan-Spy.MSIL.Stealer.bie
BitDefenderTrojan.GenericKD.36965133
AvastWin32:Evo-gen [Trj]
TencentMsil.Trojan-Spy.Stealer.Dflw
SophosMal/Generic-S
F-SecureHeuristic.HEUR/AGEN.1354408
DrWebTrojan.Siggen18.53574
VIPRETrojan.GenericKD.36965133
McAfee-GW-EditionBehavesLike.Win32.Generic.tc
EmsisoftTrojan.GenericKD.36965133 (B)
SentinelOneStatic AI – Suspicious SFX
GoogleDetected
AviraHEUR/AGEN.1354408
MAXmalware (ai score=100)
Antiy-AVLGrayWare/Win32.EnigmaProtect.a
MicrosoftTrojan:MSIL/SpyNoon.RTU!MTB
ZoneAlarmTrojan-Spy.MSIL.Stealer.bie
GDataTrojan.GenericKD.36965133
CynetMalicious (score: 99)
AhnLab-V3Trojan/Win.Generic.C4493651
Acronissuspicious
ALYacTrojan.GenericKD.36965133
VBA32Trojan.Inject
Cylanceunsafe
PandaTrj/CI.A
RisingPUF.Pack-Enigma!1.BA33 (CLASSIC)
YandexBackdoor.LightStone!gggGDRPVYrE
IkarusPUA.Packed.Enigma
MaxSecureTrojan.Malware.118352966.susgen
FortinetPossibleThreat.ARN.H
AVGWin32:Evo-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan-Spy.MSIL.Stealer.bie?

Trojan-Spy.MSIL.Stealer.bie removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment