Categories: Trojan

What is “Trojan.Win32.Staser.elcv”?

The Trojan.Win32.Staser.elcv is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.Staser.elcv virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Expresses interest in specific running processes
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Attempts to modify desktop wallpaper
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • Network activity detected but not expressed in API logs
  • Likely virus infection of existing system binary

Related domains:

wpad.local-net

How to determine Trojan.Win32.Staser.elcv?


File Info:

name: 9D165CE8D407DA4BA0D0.mlwpath: /opt/CAPEv2/storage/binaries/f31c3ecd37049a808e48b0aaa45f62f007cbbcfc7590f77f37fa9dc8ac307124crc32: EAAB6463md5: 9d165ce8d407da4ba0d04268ee9b7164sha1: 707d9a791f04408b2422fb2684d8838ae0ed7c4bsha256: f31c3ecd37049a808e48b0aaa45f62f007cbbcfc7590f77f37fa9dc8ac307124sha512: 3c3bf9120340fbd35a450697d520a7ae19a15c0220776b21cefdc4f037667145cc6571284a050ccfc5a735ce1834ea4b4a9a7b5425c30cc59e4f5e3973ec00b2ssdeep: 49152:dcsQ6QE0+6yST7roSJuV/c4ObaOINXtbEBrz6AQBbYa:d1QTEBUrRsLfXAruAebYatype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T170E5F227B298A53EC49E27364573A02058FFB66DF417BE1676F0C48DCF260C11E3AA65sha3_384: 87a328c40f9227a54dbe78b01a49e7bfa709f66c7a78742b865b1dbe6d9cc3e6025ab787199111cdebc48d3381686a12ep_bytes: 558bec83c4a453565733c08945c48945timestamp: 2021-07-22 05:43:38

Version Info:

Comments: This installation was built with Inno Setup.CompanyName: Cot Logic FileDescription: CotList Setup FileVersion: LegalCopyright: OriginalFileName: ProductName: CotList ProductVersion: 0.8.1.0 Translation: 0x0000 0x04b0

Trojan.Win32.Staser.elcv also known as:

MicroWorld-eScan Trojan.GenericKD.38101052
FireEye Trojan.GenericKD.38101052
McAfee Artemis!9D165CE8D407
K7AntiVirus Trojan ( 0057e05e1 )
Alibaba TrojanDropper:Win32/Staser.baa64353
K7GW Trojan ( 0057e05e1 )
Cyren W32/Addrop.L.gen!Eldorado
Symantec Trojan.Gen.MBT
ESET-NOD32 Win32/TrojanDropper.Addrop.DH
TrendMicro-HouseCall TROJ_GEN.R002C0WKO21
Kaspersky Trojan.Win32.Staser.elcv
BitDefender Trojan.GenericKD.38101052
Avast Win32:Trojan-gen
Ad-Aware Trojan.GenericKD.38101052
Sophos Mal/Generic-S
Comodo Malware@#oomrjqz8n7xx
TrendMicro TROJ_GEN.R002C0WKO21
McAfee-GW-Edition BehavesLike.Win32.Dropper.vc
Emsisoft Trojan.GenericKD.38101052 (B)
GData Trojan.GenericKD.38101052
Avira HEUR/AGEN.1143627
MAX malware (ai score=83)
Microsoft Trojan:Win32/Wacatac.B!ml
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win.Trojan-gen.R452860
VBA32 Trojan.Staser
Malwarebytes Adware.DownloadAssistant
APEX Malicious
Yandex Trojan.Staser!6ib4RF3Jd14
Ikarus Trojan-Dropper.Win32.Addrop
Fortinet W32/Addrop.DH!tr
AVG Win32:Trojan-gen
Panda Trj/CI.A

How to remove Trojan.Win32.Staser.elcv?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago