Spy Trojan

Trojan-Spy.MSIL.Stealer.cru removal tips

Malware Removal

The Trojan-Spy.MSIL.Stealer.cru is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Spy.MSIL.Stealer.cru virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Creates RWX memory
  • NtSetInformationThread: attempt to hide thread from debugger
  • Possible date expiration check, exits too soon after checking local time
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Trojan-Spy.MSIL.Stealer.cru?


File Info:

name: 47AA58C32CB9BE9BC022.mlw
path: /opt/CAPEv2/storage/binaries/9814c56143758af9fe12d01c3d94598b72c3e2a23ab7ee953f9c38d1950ae7d0
crc32: D49F0E5C
md5: 47aa58c32cb9be9bc022220117e155a5
sha1: 06809de3254d14fcb55f818487c98a1b7135e12d
sha256: 9814c56143758af9fe12d01c3d94598b72c3e2a23ab7ee953f9c38d1950ae7d0
sha512: ecf7a6fdf6b0f92df909066af378534f8ee5d5a31eeae565aa9789b56f6989ae562d549b1a2bb9fc341bd17fd4abaca27266f4e97f1629fe6a07036787904db6
ssdeep: 24576:3ZNR38gT12c6/gC9kmxYtr59UmkVq0/k1Jj4EBGHfWrpNdCld82QWxSaHRhv8GQx:3ZbMspUgS2tr59z0cFGHgA82QWxSS8Hm
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1595533621FF9B760DDC222BEF49D92425368383093BE55CC66DB2F6879C3435660B638
sha3_384: 57de46bfe15ec73b0ad58083f59a80219ce74512d66d1f4eea620cc0fafe56a9627ab03de8af6c2cc6b4e970b6f10758
ep_bytes: 558bec83c4f0b800104000e801000000
timestamp: 2022-01-16 00:24:56

Version Info:

FileVersion: 2019.4.15.16511847
ProductVersion: 2019.4.15.16511847
Unity Version: 2019.4.15f1_fbf367ac14e9
Translation: 0x0409 0x04b0

Trojan-Spy.MSIL.Stealer.cru also known as:

BkavW32.AIDetect.malware2
LionicTrojan.MSIL.Stealer.l!c
Elasticmalicious (high confidence)
DrWebBackDoor.DarkCrystalNET.10
MicroWorld-eScanTrojan.GenericKD.38865984
FireEyeGeneric.mg.47aa58c32cb9be9b
CAT-QuickHealTrojanSpy.MSIL
McAfeeArtemis!47AA58C32CB9
CylanceUnsafe
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_90% (W)
BitDefenderTrojan.GenericKD.38865984
K7GWRiskware ( 0040eff71 )
K7AntiVirusRiskware ( 0040eff71 )
ArcabitTrojan.Generic.D2510C40
BitDefenderThetaGen:NN.ZexaF.34212.vz0@aqCgZcmi
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Packed.EnigmaProtector.J suspicious
APEXMalicious
Paloaltogeneric.ml
KasperskyTrojan-Spy.MSIL.Stealer.cru
AlibabaPacked:Win32/EnigmaProtector.2aa7b192
RisingPUF.Pack-Enigma!1.BA33 (CLOUD)
Ad-AwareTrojan.GenericKD.38865984
EmsisoftTrojan.GenericKD.38865984 (B)
ComodoApplicUnwnt@#3exgqdtdcd6b
TrendMicroTrojanSpy.Win32.STEALER.USASHBC22
McAfee-GW-EditionBehavesLike.Win32.Generic.tc
SophosMal/Generic-S
IkarusPUA.Packed.Enigma
MaxSecureTrojan.Malware.300983.susgen
AviraHEUR/AGEN.1215874
MAXmalware (ai score=88)
Antiy-AVLGrayWare/Win32.EnigmaProtect.a
GridinsoftRansom.Win32.Wacatac.sa
MicrosoftTrojan:Win32/Skeeyah.A!rfn
ZoneAlarmTrojan-Spy.MSIL.Stealer.cru
GDataTrojan.GenericKD.38865984
CynetMalicious (score: 100)
AhnLab-V3Malware/Win.Generic.R469630
Acronissuspicious
VBA32Trojan.Zpevdo
ALYacTrojan.GenericKD.38865984
MalwarebytesSpyware.PasswordStealer
PandaTrj/CI.A
TrendMicro-HouseCallTrojanSpy.Win32.STEALER.USASHBC22
SentinelOneStatic AI – Malicious PE
eGambitGeneric.Malware
FortinetRiskware/Application
WebrootW32.Malware.Gen
AVGWin32:Malware-gen
AvastWin32:Malware-gen

How to remove Trojan-Spy.MSIL.Stealer.cru?

Trojan-Spy.MSIL.Stealer.cru removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment