Categories: SpyTrojan

About “Trojan-Spy.MSIL.Stealer.cia” infection

The Trojan-Spy.MSIL.Stealer.cia is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Spy.MSIL.Stealer.cia virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • NtSetInformationThread: attempt to hide thread from debugger
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Created a process from a suspicious location
  • Creates a hidden or system file
  • CAPE detected the EnigmaStub malware family
  • Anomalous binary characteristics

How to determine Trojan-Spy.MSIL.Stealer.cia?


File Info:

name: D2A9DDA113C9FB529C04.mlwpath: /opt/CAPEv2/storage/binaries/c82562a15a0ce4ba8a97fee44f3d9fb57f5e31448ecf3c84cd0ae2d99977d554crc32: E81BFA71md5: d2a9dda113c9fb529c046a6c979ec57esha1: dda31cc1535e0072412b810e6d4b9eca8e910a8esha256: c82562a15a0ce4ba8a97fee44f3d9fb57f5e31448ecf3c84cd0ae2d99977d554sha512: 292502a95ec53206a0b6c73607a9aa0a86960d3d211c15c44b8527efaefb01a4dbd3fe4d061594449b3729f0b2e01b7ed084af7b1e7139dd622ded2ee6593029ssdeep: 196608:TmPOjgV491cyh8NX70XK9qH5zI2DiAUkRyAZfA:KGu0yx7gYIIETAtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1726633693923F644FD271972EF90E6FA346EFE1509B1023E39997B3E0C780C86965358sha3_384: 090587294439a2b9e3b024303a8a5baab5b60b7c6120a72c5bb481941f90508dfbce03dea6b5d10364b28d37e55b48c6ep_bytes: 558bec83c4f0b800104000e801000000timestamp: 2021-11-24 08:48:57

Version Info:

FileDescription: VGUnlockerProductName: VGUnlockerFileVersion: ProductVersion: LegalCopyright: Copyright © 2021OriginalFilename: VGUnlocker.exeTranslation: 0x0409 0x0000

Trojan-Spy.MSIL.Stealer.cia also known as:

Lionic Trojan.MSIL.Stealer.l!c
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.GenericKD.38135693
CAT-QuickHeal TrojanSpy.MSIL
ALYac Trojan.GenericKD.38135693
Cylance Unsafe
K7AntiVirus Trojan ( 005835da1 )
Alibaba TrojanSpy:MSIL/Stealer.3c31b19f
K7GW Trojan ( 005835da1 )
CrowdStrike win/malicious_confidence_60% (W)
BitDefenderTheta Gen:NN.ZexaF.34062.@B0@aaHXwrk
Cyren W32/FakeAlert.GT.gen!Eldorado
ESET-NOD32 a variant of Win32/Packed.EnigmaProtector.J suspicious
TrendMicro-HouseCall TROJ_GEN.R002H07KS21
Paloalto generic.ml
Kaspersky Trojan-Spy.MSIL.Stealer.cia
BitDefender Trojan.GenericKD.38135693
Avast Win32:Malware-gen
Ad-Aware Trojan.GenericKD.38135693
Emsisoft Trojan.GenericKD.38135693 (B)
F-Secure Heuristic.HEUR/AGEN.1142960
McAfee-GW-Edition BehavesLike.Win32.Generic.vc
FireEye Generic.mg.d2a9dda113c9fb52
Sophos Generic ML PUA (PUA)
Ikarus PUA.Packed.Enigma
Avira HEUR/AGEN.1142960
Antiy-AVL Trojan/Generic.ASBOL.C669
Microsoft Backdoor:Win32/Bladabindi!ml
Arcabit Trojan.Generic.D245E78D
GData Trojan.GenericKD.38135693
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win.Generic.R447260
McAfee Artemis!D2A9DDA113C9
MAX malware (ai score=89)
VBA32 Trojan.Inject
APEX Malicious
Rising PUF.Pack-Enigma!1.BA33 (CLASSIC)
Yandex TrojanSpy.Stealer!D3pdtZpZ1IE
SentinelOne Static AI – Suspicious PE
Fortinet Riskware/Application
AVG Win32:Malware-gen
Cybereason malicious.1535e0
Panda Trj/CI.A
MaxSecure Trojan.Malware.131176101.susgen

How to remove Trojan-Spy.MSIL.Stealer.cia?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

What is “MSIL/TrojanDropper.Agent.BVT”?

The MSIL/TrojanDropper.Agent.BVT is considered dangerous by lots of security experts. When this infection is active,…

1 day ago

Should I remove “Generic.Dacic.94CCEEA9.A.A4A6DA47”?

The Generic.Dacic.94CCEEA9.A.A4A6DA47 is considered dangerous by lots of security experts. When this infection is active,…

1 day ago

Malware.AI.524217860 removal tips

The Malware.AI.524217860 is considered dangerous by lots of security experts. When this infection is active,…

1 day ago

Trojan:Win32/Koutodoor.F removal tips

The Trojan:Win32/Koutodoor.F is considered dangerous by lots of security experts. When this infection is active,…

1 day ago

How to remove “Malware.AI.1412460714”?

The Malware.AI.1412460714 is considered dangerous by lots of security experts. When this infection is active,…

1 day ago

Generic.Dacic.8952383F.A.5EC8C34B removal instruction

The Generic.Dacic.8952383F.A.5EC8C34B is considered dangerous by lots of security experts. When this infection is active,…

1 day ago