Categories: SpyTrojan

Trojan-Spy.MSIL.Stealer.cru removal tips

The Trojan-Spy.MSIL.Stealer.cru is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Spy.MSIL.Stealer.cru virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Creates RWX memory
  • NtSetInformationThread: attempt to hide thread from debugger
  • Possible date expiration check, exits too soon after checking local time
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Trojan-Spy.MSIL.Stealer.cru?


File Info:

name: 47AA58C32CB9BE9BC022.mlwpath: /opt/CAPEv2/storage/binaries/9814c56143758af9fe12d01c3d94598b72c3e2a23ab7ee953f9c38d1950ae7d0crc32: D49F0E5Cmd5: 47aa58c32cb9be9bc022220117e155a5sha1: 06809de3254d14fcb55f818487c98a1b7135e12dsha256: 9814c56143758af9fe12d01c3d94598b72c3e2a23ab7ee953f9c38d1950ae7d0sha512: ecf7a6fdf6b0f92df909066af378534f8ee5d5a31eeae565aa9789b56f6989ae562d549b1a2bb9fc341bd17fd4abaca27266f4e97f1629fe6a07036787904db6ssdeep: 24576:3ZNR38gT12c6/gC9kmxYtr59UmkVq0/k1Jj4EBGHfWrpNdCld82QWxSaHRhv8GQx:3ZbMspUgS2tr59z0cFGHgA82QWxSS8Hmtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1595533621FF9B760DDC222BEF49D92425368383093BE55CC66DB2F6879C3435660B638sha3_384: 57de46bfe15ec73b0ad58083f59a80219ce74512d66d1f4eea620cc0fafe56a9627ab03de8af6c2cc6b4e970b6f10758ep_bytes: 558bec83c4f0b800104000e801000000timestamp: 2022-01-16 00:24:56

Version Info:

FileVersion: 2019.4.15.16511847ProductVersion: 2019.4.15.16511847Unity Version: 2019.4.15f1_fbf367ac14e9Translation: 0x0409 0x04b0

Trojan-Spy.MSIL.Stealer.cru also known as:

Bkav W32.AIDetect.malware2
Lionic Trojan.MSIL.Stealer.l!c
Elastic malicious (high confidence)
DrWeb BackDoor.DarkCrystalNET.10
MicroWorld-eScan Trojan.GenericKD.38865984
FireEye Generic.mg.47aa58c32cb9be9b
CAT-QuickHeal TrojanSpy.MSIL
McAfee Artemis!47AA58C32CB9
Cylance Unsafe
Sangfor Suspicious.Win32.Save.a
CrowdStrike win/malicious_confidence_90% (W)
BitDefender Trojan.GenericKD.38865984
K7GW Riskware ( 0040eff71 )
K7AntiVirus Riskware ( 0040eff71 )
Arcabit Trojan.Generic.D2510C40
BitDefenderTheta Gen:NN.ZexaF.34212.vz0@aqCgZcmi
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Packed.EnigmaProtector.J suspicious
APEX Malicious
Paloalto generic.ml
Kaspersky Trojan-Spy.MSIL.Stealer.cru
Alibaba Packed:Win32/EnigmaProtector.2aa7b192
Rising PUF.Pack-Enigma!1.BA33 (CLOUD)
Ad-Aware Trojan.GenericKD.38865984
Emsisoft Trojan.GenericKD.38865984 (B)
Comodo ApplicUnwnt@#3exgqdtdcd6b
TrendMicro TrojanSpy.Win32.STEALER.USASHBC22
McAfee-GW-Edition BehavesLike.Win32.Generic.tc
Sophos Mal/Generic-S
Ikarus PUA.Packed.Enigma
MaxSecure Trojan.Malware.300983.susgen
Avira HEUR/AGEN.1215874
MAX malware (ai score=88)
Antiy-AVL GrayWare/Win32.EnigmaProtect.a
Gridinsoft Ransom.Win32.Wacatac.sa
Microsoft Trojan:Win32/Skeeyah.A!rfn
ZoneAlarm Trojan-Spy.MSIL.Stealer.cru
GData Trojan.GenericKD.38865984
Cynet Malicious (score: 100)
AhnLab-V3 Malware/Win.Generic.R469630
Acronis suspicious
VBA32 Trojan.Zpevdo
ALYac Trojan.GenericKD.38865984
Malwarebytes Spyware.PasswordStealer
Panda Trj/CI.A
TrendMicro-HouseCall TrojanSpy.Win32.STEALER.USASHBC22
SentinelOne Static AI – Malicious PE
eGambit Generic.Malware
Fortinet Riskware/Application
Webroot W32.Malware.Gen
AVG Win32:Malware-gen
Avast Win32:Malware-gen

How to remove Trojan-Spy.MSIL.Stealer.cru?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago