Spy Trojan

Trojan-Spy.MSIL.Stealer.cid removal

Malware Removal

The Trojan-Spy.MSIL.Stealer.cid is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Spy.MSIL.Stealer.cid virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • NtSetInformationThread: attempt to hide thread from debugger
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Created a process from a suspicious location
  • Creates a hidden or system file
  • CAPE detected the EnigmaStub malware family
  • Anomalous binary characteristics

How to determine Trojan-Spy.MSIL.Stealer.cid?


File Info:

name: 76BD1D561330945239DF.mlw
path: /opt/CAPEv2/storage/binaries/55e1827b3b907c0f289fbe42518d494dd8fbcc31b2ced8dabf837f4c10e15c57
crc32: DC705E53
md5: 76bd1d561330945239dfc7991094c47c
sha1: a369a65187ccec9cc761a393ab94f46ea429d703
sha256: 55e1827b3b907c0f289fbe42518d494dd8fbcc31b2ced8dabf837f4c10e15c57
sha512: c6f456ff73e327ce8e6540e6a0338abd49a96965edb2a712881642199f272cdefef974d64b52f3dff0ef0ea2cc6dc9e1f976c32467351610927bf074c0ff61ba
ssdeep: 196608:xnRrU/jEa2iWel01efbecztJcJUi9VCtCZQjAdjhIFqVpI0:xRrU719LSrVBfIwpr
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T12BA633A772F283E8E678547F518DFB0AD18AA8E01357BC82315FF89AD5C12839D73245
sha3_384: f4f78d3b1c551823d94aac694d599e32e1df9689be914b00988ae1c863e00f316845805f356468e370c00995c3f07f80
ep_bytes: 558bec83c4f0b800104000e801000000
timestamp: 2021-11-24 08:16:15

Version Info:

FileDescription: Extreme Injector
ProductName: Extreme Injector
FileVersion: 3.7.3.0
ProductVersion: 3.7.3.0
LegalCopyright: Copyright © 2021
OriginalFilename: Extreme Injector.exe
Translation: 0x0409 0x0000

Trojan-Spy.MSIL.Stealer.cid also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
DrWebTrojan.Siggen15.57208
FireEyeGeneric.mg.76bd1d5613309452
McAfeeArtemis!76BD1D561330
CylanceUnsafe
K7AntiVirusTrojan ( 004beeaf1 )
AlibabaTrojanSpy:MSIL/Stealer.2cf6cc9b
K7GWTrojan ( 004beeaf1 )
BitDefenderThetaGen:NN.ZexaF.34062.@B0@a8XDJ@g
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Packed.EnigmaProtector.J suspicious
Paloaltogeneric.ml
ClamAVWin.Malware.Zudochka-9892429-0
KasperskyTrojan-Spy.MSIL.Stealer.cid
AvastWin32:Malware-gen
SophosMal/Generic-S
McAfee-GW-EditionBehavesLike.Win32.Dropper.tc
SentinelOneStatic AI – Suspicious PE
GDataMSIL.Backdoor.DCRat.83OZ92
AviraHEUR/AGEN.1145938
Antiy-AVLTrojan/Generic.ASBOL.C669
GridinsoftRansom.Win32.Sabsik.sa
MicrosoftVirTool:Win32/Pucrpt.A!MTB
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Generic.R447260
VBA32Trojan.Inject
APEXMalicious
RisingPUF.Pack-Enigma!1.BA33 (CLASSIC)
IkarusTrojan.Win32.Enigma
FortinetPossibleThreat.PALLAS.H
AVGWin32:Malware-gen

How to remove Trojan-Spy.MSIL.Stealer.cid?

Trojan-Spy.MSIL.Stealer.cid removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment