Spy Trojan

About “Trojan-Spy.MSIL.Stealer.bxr” infection

Malware Removal

The Trojan-Spy.MSIL.Stealer.bxr is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Spy.MSIL.Stealer.bxr virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Reads data out of its own binary image
  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Trojan-Spy.MSIL.Stealer.bxr?


File Info:

crc32: FD9D776A
md5: 1459dbfac8143e2dfee46e989b7df50f
name: 1459DBFAC8143E2DFEE46E989B7DF50F.mlw
sha1: 66058a14f920ccabf5dcc5ef776ffb2c2807818f
sha256: d96c2764573cee9c85d9f2a7dc768b611e286b035d8be3b54edb77902ca33aae
sha512: a83c13893e5ca336387d48f50b23230b92254b5e179f9d712f82965b883086911c4356d428b6aec4efd51a169ffe52bcd408a0e759aef0be47d83265ad3a5871
ssdeep: 24576:tkZtCh2CyfbUUJkKo7iKlWgJVPKgLvFH+eAT//HWKyObIVBbbsfHKgOKqgSKdHt:tStdvzUUJkHuoxnKgrl+PD/DCbsfoA
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright xa9 1998-2018 VMware, Inc.
InternalName: vixDiskMountServer
FileVersion: 6.2.0 build-9673454
CompanyName:
ProductName:
ProductVersion: 6.2.0 build-9673454
FileDescription:
OriginalFilename: vixDiskMountServer.EXE
Translation: 0x0409 0x04b0

Trojan-Spy.MSIL.Stealer.bxr also known as:

BkavW32.AIDetect.malware1
K7AntiVirusRiskware ( 0040eff71 )
LionicTrojan.MSIL.Stealer.l!c
Elasticmalicious (high confidence)
DrWebTrojan.Siggen15.14014
CynetMalicious (score: 100)
ALYacGen:Variant.Symmi.85038
CylanceUnsafe
ZillyaTrojan.Stealer.Win32.14863
SangforSpyware.MSIL.Stealer.bxr
CrowdStrikewin/malicious_confidence_90% (W)
AlibabaTrojanSpy:MSIL/Stealer.cfb39f7f
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.ac8143
CyrenW32/Trojan.WEUZ-3439
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Packed.EnigmaProtector.J suspicious
APEXMalicious
AvastWin32:KeyloggerX-gen [Trj]
ClamAVWin.Malware.Agen-9851100-0
KasperskyTrojan-Spy.MSIL.Stealer.bxr
BitDefenderGen:Variant.Symmi.85038
NANO-AntivirusTrojan.Win32.Stealer.jatabm
MicroWorld-eScanGen:Variant.Symmi.85038
TencentMsil.Trojan-spy.Stealer.Dwjp
Ad-AwareGen:Variant.Symmi.85038
SophosMal/Generic-S
BitDefenderThetaGen:NN.ZexaF.34294.uz0@a0UoAfoi
VIPRETrojan.Win32.Generic!BT
TrendMicroTROJ_GEN.R002C0WIG21
McAfee-GW-EditionBehavesLike.Win32.Generic.tc
FireEyeGeneric.mg.1459dbfac8143e2d
EmsisoftTrojan-Spy.Agent (A)
SentinelOneStatic AI – Malicious PE
JiangminTrojanSpy.MSIL.btqi
AviraHEUR/AGEN.1144832
Antiy-AVLTrojan/Generic.ASBOL.C669
MicrosoftTrojan:Win32/Sabsik.TE.B!ml
GDataGen:Variant.Symmi.85038
AhnLab-V3Trojan/Win.SpyNoon.R439764
Acronissuspicious
McAfeeGenericRXPY-SA!1459DBFAC814
MAXmalware (ai score=100)
VBA32Trojan.Zpevdo
MalwarebytesSpyware.PasswordStealer
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_GEN.R002C0WIG21
RisingMalware.Heuristic!ET#100% (RDMK:cmRtazor3SMOXMYn1R1xVrfvYTmQ)
YandexTrojanSpy.Stealer!BbweaRE1Oxo
IkarusPUA.EnigmaProtector
MaxSecureTrojan.Malware.73580477.susgen
FortinetRiskware/Stealer
AVGWin32:KeyloggerX-gen [Trj]
Paloaltogeneric.ml

How to remove Trojan-Spy.MSIL.Stealer.bxr?

Trojan-Spy.MSIL.Stealer.bxr removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment