Spy Trojan

What is “Trojan-Spy.MSIL.Stealer.bmn”?

Malware Removal

The Trojan-Spy.MSIL.Stealer.bmn is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Spy.MSIL.Stealer.bmn virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Reads data out of its own binary image
  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

How to determine Trojan-Spy.MSIL.Stealer.bmn?


File Info:

crc32: 70A3F04D
md5: f258c3d8bd93d4f7fbfcdadd83e22207
name: F258C3D8BD93D4F7FBFCDADD83E22207.mlw
sha1: 29c2657971a98fb0d18d2546f77d105dc440ba5a
sha256: 5f3d5f1a734020dabc57565c29f60194eb2a0fd1eba8fd7a041c6329d5803f78
sha512: 11aeb73162b545f9b9cd508a5a36846643379b4e46d1d41d988c68d0ee2255900febace89c1e1d4305f8342463c14e5a5c8fb4a6cf3b3c529ef3a84e77c96ca2
ssdeep: 24576:z7D3vZ6g9gW5oLDyohSir0S1UYKnpaTbt5o0j4xm0QIhXYSnGltvBcN9ye3+hdM:XDfZ6g9d5iDyuwS1UYKopj4sb/yuwNA
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright xa9 1998-2020 VMware, Inc.
InternalName: vmnetcfg
FileVersion: 16.1.0 build-17198959
CompanyName:
ProductName:
ProductVersion: 16.1.0 build-17198959
FileDescription:
OriginalFilename: vmnetcfglib.dll
Translation: 0x0409 0x04b0

Trojan-Spy.MSIL.Stealer.bmn also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 004befdb1 )
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
CylanceUnsafe
CrowdStrikewin/malicious_confidence_90% (W)
AlibabaTrojan:MSIL/SpyNoon.bf732630
K7GWTrojan ( 004befdb1 )
Cybereasonmalicious.971a98
CyrenW32/Noon.V.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Packed.EnigmaProtector.J suspicious
ZonerProbably Heur.ExeHeaderH
APEXMalicious
AvastFileRepMalware
KasperskyTrojan-Spy.MSIL.Stealer.bmn
BitDefenderTrojan.GenericKD.37094520
MicroWorld-eScanTrojan.GenericKD.37094520
Ad-AwareTrojan.GenericKD.37094520
SophosMal/Generic-S
BitDefenderThetaGen:NN.ZexaF.34738.AD0@a8zKgiai
McAfee-GW-EditionBehavesLike.Win32.Generic.tc
FireEyeGeneric.mg.f258c3d8bd93d4f7
EmsisoftTrojan.GenericKD.37094520 (B)
SentinelOneStatic AI – Malicious PE
AviraHEUR/AGEN.1142957
eGambitUnsafe.AI_Score_100%
Antiy-AVLTrojan/Generic.ASBOL.C669
MicrosoftTrojan:MSIL/SpyNoon.RTU!MTB
AegisLabTrojan.Win32.Malicious.4!c
GDataWin32.Trojan.Agent.W25Y8L
AhnLab-V3Trojan/Win.SpyNoon.R415181
Acronissuspicious
McAfeeArtemis!F258C3D8BD93
MAXmalware (ai score=88)
VBA32Trojan.Zpevdo
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_GEN.R002H01FD21
RisingPUF.Pack-Enigma!1.BA33 (CLASSIC)
IkarusTrojan.Win32.Enigma
MaxSecureTrojan.Malware.300983.susgen
FortinetRiskware/Stealer
AVGFileRepMalware
Paloaltogeneric.ml

How to remove Trojan-Spy.MSIL.Stealer.bmn?

Trojan-Spy.MSIL.Stealer.bmn removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment