Categories: SpyTrojan

Trojan-Spy.MSIL.Stealer.bie removal guide

The Trojan-Spy.MSIL.Stealer.bie is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Spy.MSIL.Stealer.bie virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • CAPE detected the EnigmaStub malware family
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Trojan-Spy.MSIL.Stealer.bie?


File Info:

name: 56EC2658F54A019A9AC8.mlwpath: /opt/CAPEv2/storage/binaries/a1e42f3f8d6d753f70411e8c921b0d345e4bd5049baba5738cbe07eb4dcde9c7crc32: 63056EF0md5: 56ec2658f54a019a9ac889ec190e5ce0sha1: 213a5f6fbddcde40c9fefd354cdfc2ef3ebd34dasha256: a1e42f3f8d6d753f70411e8c921b0d345e4bd5049baba5738cbe07eb4dcde9c7sha512: 42fd9ed9b12b55ccb6724dca80c661eb7b229c50714bb7c31fa653ab46b46d55c2b459e0cefb75384ec1efa476b04fe6c05eb9ec47db42c23000642f703d6789ssdeep: 49152:F3dhAl4wWDQW07Ta9NBo0a4PI4rIllr/fD2Gh5+Vv:FHAl4waN0qnFFLrk1/SGfwvtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T142950181FCCCE073D6718470C564AAF53AB5AE50EB02B94BE7887C68FB31494673A15Esha3_384: 4b3f595c4bb4d2462c1c0a587d5fce188ec39a1517e93fb1ee3717423079740aaa60a830ca83bc9d0f9de8ee5aa296bcep_bytes: e8a4040000e988feffff3b0d68e64300timestamp: 2021-04-07 14:39:21

Version Info:

0: [No Data]

Trojan-Spy.MSIL.Stealer.bie also known as:

Elastic malicious (high confidence)
MicroWorld-eScan Trojan.GenericKD.36965133
FireEye Generic.mg.56ec2658f54a019a
McAfee Artemis!56EC2658F54A
Malwarebytes Generic.Malware/Suspicious
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Trojan ( 0055efd41 )
Alibaba TrojanSpy:MSIL/Stealer.385e4d2a
K7GW Trojan ( 0055efd41 )
Arcabit Trojan.Generic.D2340B0D
BitDefenderTheta Gen:NN.ZexaF.36196.BD0@aW8twcg
Cyren W32/Noon.V.gen!Eldorado
Symantec Trojan.Gen.MBT
ESET-NOD32 a variant of Win32/Packed.Enigma.DS
APEX Malicious
ClamAV Win.Packed.Dorifel-9892630-0
Kaspersky Trojan-Spy.MSIL.Stealer.bie
BitDefender Trojan.GenericKD.36965133
Avast Win32:Evo-gen [Trj]
Tencent Msil.Trojan-Spy.Stealer.Dflw
Sophos Mal/Generic-S
F-Secure Heuristic.HEUR/AGEN.1354408
DrWeb Trojan.Siggen18.53574
VIPRE Trojan.GenericKD.36965133
McAfee-GW-Edition BehavesLike.Win32.Generic.tc
Emsisoft Trojan.GenericKD.36965133 (B)
SentinelOne Static AI – Suspicious SFX
Google Detected
Avira HEUR/AGEN.1354408
MAX malware (ai score=100)
Antiy-AVL GrayWare/Win32.EnigmaProtect.a
Microsoft Trojan:MSIL/SpyNoon.RTU!MTB
ZoneAlarm Trojan-Spy.MSIL.Stealer.bie
GData Trojan.GenericKD.36965133
Cynet Malicious (score: 99)
AhnLab-V3 Trojan/Win.Generic.C4493651
Acronis suspicious
ALYac Trojan.GenericKD.36965133
VBA32 Trojan.Inject
Cylance unsafe
Panda Trj/CI.A
Rising PUF.Pack-Enigma!1.BA33 (CLASSIC)
Yandex Backdoor.LightStone!gggGDRPVYrE
Ikarus PUA.Packed.Enigma
MaxSecure Trojan.Malware.118352966.susgen
Fortinet PossibleThreat.ARN.H
AVG Win32:Evo-gen [Trj]
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_100% (W)

How to remove Trojan-Spy.MSIL.Stealer.bie?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

Generic.Malware.SF!dld!.D800E25F information

The Generic.Malware.SF!dld!.D800E25F is considered dangerous by lots of security experts. When this infection is active,…

6 mins ago

Trojan.Generic.35441245 (file analysis)

The Trojan.Generic.35441245 is considered dangerous by lots of security experts. When this infection is active,…

11 mins ago

Generic.Dialer.3F709677 removal instruction

The Generic.Dialer.3F709677 is considered dangerous by lots of security experts. When this infection is active,…

16 mins ago

How to remove “Win32/Klez.H”?

The Win32/Klez.H is considered dangerous by lots of security experts. When this infection is active,…

26 mins ago

Trojan.VBCrypt.MF.139 malicious file

The Trojan.VBCrypt.MF.139 is considered dangerous by lots of security experts. When this infection is active,…

26 mins ago

Malware.AI.1558347307 information

The Malware.AI.1558347307 is considered dangerous by lots of security experts. When this infection is active,…

41 mins ago