Categories: SpyTrojan

About “Trojan-Spy.MSIL.Stealer.esr” infection

The Trojan-Spy.MSIL.Stealer.esr is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Spy.MSIL.Stealer.esr virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • A scripting utility was executed
  • Uses Windows utilities for basic functionality
  • Uses Windows utilities to create a scheduled task
  • Deletes executed files from disk
  • Attempts to interact with an Alternate Data Stream (ADS)

How to determine Trojan-Spy.MSIL.Stealer.esr?


File Info:

name: A7C4B265C2097C955F36.mlwpath: /opt/CAPEv2/storage/binaries/c8d2804031ab6b985fd96d77ce12bfb3e56d5a4b610d50dec858b28c3a6939adcrc32: 0D7C2B2Fmd5: a7c4b265c2097c955f36ebc61ac4e7desha1: aab82662c295a9d21b89992a98d22d488443dbb6sha256: c8d2804031ab6b985fd96d77ce12bfb3e56d5a4b610d50dec858b28c3a6939adsha512: 7591664ec3a6ccabf99a41cb81a921ba7f737bc756baaafc3003921a57e19a9866174b8edb4e195ce06d125bc43e853678eaff1d54d47ec3dc2da212624cd25assdeep: 49152:Ox43pfDLlVDwBsf8/UTJsFtSIgO1ao46wi5:OW3pbhD8MTJsr7gualHi5type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T19EC5BCC4225A66BCDFE33DF02367A96915871C215461407A07B1FEA693FE35BCC2B12Esha3_384: 9bbf4ad5d8fe446003e78b3a27f749e85ea65559b3bd501689155260952b48665f907b7cf16cd97cb9cdb637dff093e3ep_bytes: e888ec23006a00ff15a4106400c318c7timestamp: 2023-06-13 01:05:42

Version Info:

FileDescription: Synapse Softworks Launcher (Crack)ProductName: Synapse Softworks Launcher (Crack)FileVersion: 1.1.0.0ProductVersion: 1.1.0.0LegalCopyright: SynapseW CrackOriginalFilename: Synapse Softworks Launcher (Crack).exeTranslation: 0x0409 0x0000

Trojan-Spy.MSIL.Stealer.esr also known as:

Bkav W32.AIDetectMalware
Lionic Trojan.Win32.Bladabindi.4!c
MicroWorld-eScan Gen:Variant.ExNuma.1
FireEye Generic.mg.a7c4b265c2097c95
ALYac Gen:Variant.ExNuma.1
Malwarebytes Trojan.Dropper
Sangfor Suspicious.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (W)
Alibaba VirTool:Win32/Pucrpt.5f4ea180
K7GW Trojan ( 0058ee541 )
K7AntiVirus Trojan ( 0058ee541 )
BitDefenderTheta AI:Packer.B09530F81E
Cyren W32/ExNuma.B.gen!Eldorado
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/Kryptik.HNPY
APEX Malicious
Cynet Malicious (score: 100)
Kaspersky Trojan-Spy.MSIL.Stealer.esr
BitDefender Gen:Variant.ExNuma.1
Avast Win32:Evo-gen [Trj]
Tencent Trojan.Win32.Kryptik.zad
Emsisoft Gen:Variant.ExNuma.1 (B)
F-Secure Heuristic.HEUR/AGEN.1342265
VIPRE Gen:Variant.ExNuma.1
TrendMicro TROJ_GEN.R002C0DFD23
McAfee-GW-Edition GenericRXQD-HG!A7C4B265C209
Trapmine malicious.high.ml.score
Sophos Mal/Generic-S
SentinelOne Static AI – Suspicious PE
GData Win32.Trojan.QuasarRAT.B
Avira HEUR/AGEN.1342265
Antiy-AVL Trojan/Win32.Kryptik
Arcabit Trojan.ExNuma.1
ViRobot Trojan.Win.Z.Kryptik.2732544
ZoneAlarm Trojan-Spy.MSIL.Stealer.esr
Microsoft VirTool:Win32/Pucrpt.A!MTB
Google Detected
AhnLab-V3 Trojan/Win.Generic.R442274
McAfee GenericRXQD-HG!A7C4B265C209
MAX malware (ai score=88)
VBA32 BScope.TrojanSpy.Stealer
Cylance unsafe
Panda Trj/Genetic.gen
TrendMicro-HouseCall TROJ_GEN.R002C0DFD23
Rising Trojan.GenKryptik!8.AA55 (TFE:5:OOm1fKbg5SK)
Ikarus Trojan.Win32.Krypt
Fortinet W32/Kryptik.HNPY!tr
AVG Win32:Evo-gen [Trj]
DeepInstinct MALICIOUS

How to remove Trojan-Spy.MSIL.Stealer.esr?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago