Spy Trojan

Trojan-Spy.MSIL.Stealer.cix information

Malware Removal

The Trojan-Spy.MSIL.Stealer.cix is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Spy.MSIL.Stealer.cix virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Dynamic (imported) function loading detected
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Created a process from a suspicious location
  • Creates a copy of itself

How to determine Trojan-Spy.MSIL.Stealer.cix?


File Info:

name: D1FE56B43964481CBB15.mlw
path: /opt/CAPEv2/storage/binaries/cf5e512265b63a15eb6b513a6102b2274f5cbddb668f63790b6129ce039dedb7
crc32: 3FA69498
md5: d1fe56b43964481cbb157f2db84c08e1
sha1: 21e369531c5ab5e8ea4e955d680ebe94c387f5ad
sha256: cf5e512265b63a15eb6b513a6102b2274f5cbddb668f63790b6129ce039dedb7
sha512: a412abae31fe1757f252dd3a7811f24080453ab32d897dcf1297df91d7d02dd23b9ce1d5bf69c5a3bb4f8319c1854bc5d7a5d3b854d5362d8d2a6f7b43c9067b
ssdeep: 98304:OevrZotcUFue/jAe+tV0qmHQK8lFQJDr85lDEaXd/u4eHFk2u24OEjdhM:OkdU3AfQJwkRHod0lkxk
type: PE32+ executable (GUI) x86-64, for MS Windows
tlsh: T16A1633E96C5BB5B1E58B2D20561AFCC4B0C874239F663D215C4ADFD6C93B8CAB2D1306
sha3_384: 0195ef3be0d8b8e78ce30aab7a25bb745a05c3623c2b710005bb34da3ad61d66b88aadc17e6a18368fdf34d80814151f
ep_bytes: 53565755488d35ba23c2ff488dbedbdf
timestamp: 2021-12-08 14:47:11

Version Info:

0: [No Data]

Trojan-Spy.MSIL.Stealer.cix also known as:

FireEyeGeneric.mg.d1fe56b43964481c
ALYacTrojan.GenericKD.38244171
CylanceUnsafe
K7AntiVirusTrojan ( 0057c1001 )
AlibabaTrojan:Application/Generic.c72a6e89
K7GWTrojan ( 0057c1001 )
Cybereasonmalicious.439644
SymantecTrojan.Gen.2
ESET-NOD32a variant of WinGo/Agent.AU
TrendMicro-HouseCallTROJ_GEN.R002H0DLA21
Paloaltogeneric.ml
CynetMalicious (score: 100)
KasperskyTrojan-Spy.MSIL.Stealer.cix
BitDefenderTrojan.GenericKD.38244171
MicroWorld-eScanTrojan.GenericKD.38244171
AvastWin64:Trojan-gen
Ad-AwareTrojan.GenericKD.38244171
EmsisoftTrojan.GenericKD.38244171 (B)
McAfee-GW-EditionBehavesLike.Win64.Trickbot.wc
SophosMal/Generic-S
IkarusTrojan.WinGo.Agent
GridinsoftRansom.Win64.Sabsik.sa
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
GDataTrojan.GenericKD.38244171
SentinelOneStatic AI – Suspicious PE
McAfeeArtemis!D1FE56B43964
MalwarebytesTrojan.Agent
APEXMalicious
MAXmalware (ai score=81)
MaxSecureTrojan.Malware.300983.susgen
FortinetPossibleThreat.PALLAS.H
AVGWin64:Trojan-gen

How to remove Trojan-Spy.MSIL.Stealer.cix?

Trojan-Spy.MSIL.Stealer.cix removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment