Categories: SpyTrojan

Trojan-Spy.MSIL.Stealer.csj removal

The Trojan-Spy.MSIL.Stealer.csj is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Spy.MSIL.Stealer.csj virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • NtSetInformationThread: attempt to hide thread from debugger
  • Possible date expiration check, exits too soon after checking local time
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the EnigmaStub malware family
  • Anomalous binary characteristics

How to determine Trojan-Spy.MSIL.Stealer.csj?


File Info:

name: 036D47C0ABEEBF50CD71.mlwpath: /opt/CAPEv2/storage/binaries/1cf0c0de8f4739a30aa2be3ef7e3194f0de8d4de31a16c3b755145d3d3600996crc32: DA9E6B1Amd5: 036d47c0abeebf50cd7189f76ed967acsha1: 8f1c5d3c461f3461e52f75341552ecfca2775294sha256: 1cf0c0de8f4739a30aa2be3ef7e3194f0de8d4de31a16c3b755145d3d3600996sha512: 833bb59a2b27f1b43a30e239e27caac963dd1ea1f4546d05d4f3dad8821016b4e635befb8d0463639869897ce53aeae032eb3ab2866e8322345db9ee18923443ssdeep: 24576:QQCYpXjqzjsRHg/VNZz4ZVahVGqqVaVDlkWmwOlxOl1xkVh:oYhmzjoA/PZMzah1jVDgw1l1xtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T11C65335C98E88565FD474830F1346BE2BA67C1A191B7239A28FD48F3184D764A8F7C8Fsha3_384: 526f350d63c1e15fa5f397bb2c850cc8e5ad8293e431e1a5d4e82b55abe10d3696731067ff80fed04fc82e61211aa8f9ep_bytes: 558bec83c4f0b800104000e801000000timestamp: 2022-01-16 00:24:56

Version Info:

FileVersion: 2019.4.15.16511847ProductVersion: 2019.4.15.16511847Unity Version: 2019.4.15f1_fbf367ac14e9Translation: 0x0409 0x04b0

Trojan-Spy.MSIL.Stealer.csj also known as:

Bkav W32.AIDetect.malware2
Lionic Trojan.MSIL.Stealer.l!c
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.GenericKD.48277899
FireEye Generic.mg.036d47c0abeebf50
McAfee Artemis!036D47C0ABEE
Cylance Unsafe
Sangfor Suspicious.Win32.Save.a
CrowdStrike win/malicious_confidence_90% (W)
Alibaba Packed:Win32/EnigmaProtector.f6f101b2
K7GW Riskware ( 0040eff71 )
K7AntiVirus Riskware ( 0040eff71 )
BitDefenderTheta Gen:NN.ZexaF.34212.Az0@aqMd9Hmi
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Packed.EnigmaProtector.J suspicious
TrendMicro-HouseCall TROJ_GEN.R002H09B622
Paloalto generic.ml
Kaspersky Trojan-Spy.MSIL.Stealer.csj
BitDefender Trojan.GenericKD.48277899
Avast Win32:Malware-gen
Ad-Aware Trojan.GenericKD.48277899
Sophos Mal/Generic-S
McAfee-GW-Edition BehavesLike.Win32.Generic.tc
Emsisoft Trojan.GenericKD.48277899 (B)
Ikarus PUA.Packed.Enigma
GData MSIL.Backdoor.DCRat.UXSU2F
Avira HEUR/AGEN.1215874
MAX malware (ai score=82)
Antiy-AVL Trojan/Generic.ASBOL.C669
Gridinsoft Ransom.Win32.Sabsik.sa
Microsoft Trojan:Win32/Sabsik.FL.B!ml
Cynet Malicious (score: 100)
AhnLab-V3 Malware/Win.Generic.R467636
Acronis suspicious
VBA32 Trojan.Inject
ALYac Trojan.GenericKD.48277899
Malwarebytes Spyware.PasswordStealer
APEX Malicious
Rising PUF.Pack-Enigma!1.BA33 (CLOUD)
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet Riskware/Application
AVG Win32:Malware-gen
Cybereason malicious.0abeeb
Panda Trj/CI.A

How to remove Trojan-Spy.MSIL.Stealer.csj?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago