Spy Trojan

About “Trojan-Spy.MSIL.Stealer.esr” infection

Malware Removal

The Trojan-Spy.MSIL.Stealer.esr is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Spy.MSIL.Stealer.esr virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • A scripting utility was executed
  • Uses Windows utilities for basic functionality
  • Uses Windows utilities to create a scheduled task
  • Deletes executed files from disk
  • Attempts to interact with an Alternate Data Stream (ADS)

How to determine Trojan-Spy.MSIL.Stealer.esr?


File Info:

name: A7C4B265C2097C955F36.mlw
path: /opt/CAPEv2/storage/binaries/c8d2804031ab6b985fd96d77ce12bfb3e56d5a4b610d50dec858b28c3a6939ad
crc32: 0D7C2B2F
md5: a7c4b265c2097c955f36ebc61ac4e7de
sha1: aab82662c295a9d21b89992a98d22d488443dbb6
sha256: c8d2804031ab6b985fd96d77ce12bfb3e56d5a4b610d50dec858b28c3a6939ad
sha512: 7591664ec3a6ccabf99a41cb81a921ba7f737bc756baaafc3003921a57e19a9866174b8edb4e195ce06d125bc43e853678eaff1d54d47ec3dc2da212624cd25a
ssdeep: 49152:Ox43pfDLlVDwBsf8/UTJsFtSIgO1ao46wi5:OW3pbhD8MTJsr7gualHi5
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T19EC5BCC4225A66BCDFE33DF02367A96915871C215461407A07B1FEA693FE35BCC2B12E
sha3_384: 9bbf4ad5d8fe446003e78b3a27f749e85ea65559b3bd501689155260952b48665f907b7cf16cd97cb9cdb637dff093e3
ep_bytes: e888ec23006a00ff15a4106400c318c7
timestamp: 2023-06-13 01:05:42

Version Info:

FileDescription: Synapse Softworks Launcher (Crack)
ProductName: Synapse Softworks Launcher (Crack)
FileVersion: 1.1.0.0
ProductVersion: 1.1.0.0
LegalCopyright: SynapseW Crack
OriginalFilename: Synapse Softworks Launcher (Crack).exe
Translation: 0x0409 0x0000

Trojan-Spy.MSIL.Stealer.esr also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Bladabindi.4!c
MicroWorld-eScanGen:Variant.ExNuma.1
FireEyeGeneric.mg.a7c4b265c2097c95
ALYacGen:Variant.ExNuma.1
MalwarebytesTrojan.Dropper
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaVirTool:Win32/Pucrpt.5f4ea180
K7GWTrojan ( 0058ee541 )
K7AntiVirusTrojan ( 0058ee541 )
BitDefenderThetaAI:Packer.B09530F81E
CyrenW32/ExNuma.B.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Kryptik.HNPY
APEXMalicious
CynetMalicious (score: 100)
KasperskyTrojan-Spy.MSIL.Stealer.esr
BitDefenderGen:Variant.ExNuma.1
AvastWin32:Evo-gen [Trj]
TencentTrojan.Win32.Kryptik.zad
EmsisoftGen:Variant.ExNuma.1 (B)
F-SecureHeuristic.HEUR/AGEN.1342265
VIPREGen:Variant.ExNuma.1
TrendMicroTROJ_GEN.R002C0DFD23
McAfee-GW-EditionGenericRXQD-HG!A7C4B265C209
Trapminemalicious.high.ml.score
SophosMal/Generic-S
SentinelOneStatic AI – Suspicious PE
GDataWin32.Trojan.QuasarRAT.B
AviraHEUR/AGEN.1342265
Antiy-AVLTrojan/Win32.Kryptik
ArcabitTrojan.ExNuma.1
ViRobotTrojan.Win.Z.Kryptik.2732544
ZoneAlarmTrojan-Spy.MSIL.Stealer.esr
MicrosoftVirTool:Win32/Pucrpt.A!MTB
GoogleDetected
AhnLab-V3Trojan/Win.Generic.R442274
McAfeeGenericRXQD-HG!A7C4B265C209
MAXmalware (ai score=88)
VBA32BScope.TrojanSpy.Stealer
Cylanceunsafe
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_GEN.R002C0DFD23
RisingTrojan.GenKryptik!8.AA55 (TFE:5:OOm1fKbg5SK)
IkarusTrojan.Win32.Krypt
FortinetW32/Kryptik.HNPY!tr
AVGWin32:Evo-gen [Trj]
DeepInstinctMALICIOUS

How to remove Trojan-Spy.MSIL.Stealer.esr?

Trojan-Spy.MSIL.Stealer.esr removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment