Spy Trojan

How to remove “Trojan-Spy.MSIL.Stealer.chp”?

Malware Removal

The Trojan-Spy.MSIL.Stealer.chp is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Spy.MSIL.Stealer.chp virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • NtSetInformationThread: attempt to hide thread from debugger
  • Possible date expiration check, exits too soon after checking local time
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Network activity detected but not expressed in API logs
  • CAPE detected the EnigmaStub malware family
  • Anomalous binary characteristics

Related domains:

wpad.local-net

How to determine Trojan-Spy.MSIL.Stealer.chp?


File Info:

name: DE81091FC84036AE263A.mlw
path: /opt/CAPEv2/storage/binaries/3d4004161f3a96d4c56183d6a3350838c4305038edb38fe7b99953a1d1f364ef
crc32: 7023FE18
md5: de81091fc84036ae263a7f2f5c00ba88
sha1: 9cbb1e97e621172e02dbf381b110e89981778028
sha256: 3d4004161f3a96d4c56183d6a3350838c4305038edb38fe7b99953a1d1f364ef
sha512: 057f8f02576704bb806b56c544261fc247b99e903ad3bc085e5bd0e781cccc9a010f0c359dc26b5a4e935d0bda101622072da8c78430f206d3298c7f857c903b
ssdeep: 24576:dIRu1ifiJPEbQ+bbbZO3e1hKUZUN2rlYfbPWos6XYKAaqK6:dZwq/+bbdyktlYfbPW05ej
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1BA7533AE8F6D66ABE2124776804290BF5203D5C95E60B3F112D385E7C854ABFB71EC43
sha3_384: 060f4f148a0fe19d6cd04430077ae537a00020ca6be6bdb81e8040b5d4a46c73d5bf83352fb7f3833a893e6d765b576d
ep_bytes: 558bec83c4f0b800104000e801000000
timestamp: 2021-11-21 01:09:22

Version Info:

FileVersion: 2019.4.15.16511847
ProductVersion: 2019.4.15.16511847
Unity Version: 2019.4.15f1_fbf367ac14e9
Translation: 0x0409 0x04b0

Trojan-Spy.MSIL.Stealer.chp also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Malicious.4!c
Elasticmalicious (high confidence)
FireEyeGeneric.mg.de81091fc84036ae
CylanceUnsafe
K7AntiVirusTrojan ( 004beeaf1 )
AlibabaTrojanSpy:MSIL/Stealer.01c599db
K7GWTrojan ( 004beeaf1 )
CrowdStrikewin/malicious_confidence_90% (W)
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Packed.EnigmaProtector.J suspicious
APEXMalicious
Paloaltogeneric.ml
KasperskyTrojan-Spy.MSIL.Stealer.chp
AvastWin32:Malware-gen
SophosMal/Generic-S
McAfee-GW-EditionBehavesLike.Win32.Trojan.tc
SentinelOneStatic AI – Malicious PE
GDataMSIL.Backdoor.DCRat.X4IBQH
AviraHEUR/AGEN.1137410
Antiy-AVLGrayWare/Win32.EnigmaProtect.a
GridinsoftRansom.Win32.Sabsik.sa
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.SpyNoon.R434937
McAfeeArtemis!DE81091FC840
VBA32Trojan.Inject
MalwarebytesBackdoor.DCRat
TrendMicro-HouseCallTROJ_GEN.R002H07KN21
RisingPUF.Pack-Enigma!1.BA33 (CLASSIC)
IkarusTrojan.Win32.Enigma
eGambitUnsafe.AI_Score_100%
FortinetRiskware/Application
BitDefenderThetaGen:NN.ZexaF.34294.HD0@amdBAhii
AVGWin32:Malware-gen
Cybereasonmalicious.7e6211

How to remove Trojan-Spy.MSIL.Stealer.chp?

Trojan-Spy.MSIL.Stealer.chp removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment