Trojan

Trojan:MSIL/Stimilini.I (file analysis)

Malware Removal

The Trojan:MSIL/Stimilini.I is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/Stimilini.I virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Deletes its original binary from disk

How to determine Trojan:MSIL/Stimilini.I?


File Info:

name: 76E7F92D16F179F78CE1.mlw
path: /opt/CAPEv2/storage/binaries/0df1a401c395d5967f0814b67e787853c4ad799725f825b68c1c82a7febdd4aa
crc32: 6E71BFE7
md5: 76e7f92d16f179f78ce1e795f2f71d81
sha1: 34d56c5e3dd65b714b04ee9d08d7374dfdd3797e
sha256: 0df1a401c395d5967f0814b67e787853c4ad799725f825b68c1c82a7febdd4aa
sha512: 6b63f8f9dd303acaa7a204d8b11836f1a4f7a1ca3ccd731beb1872fe074bb9bc45247015dc2d9666549f3e02284815b606dc6089c8d8a26fdc73deef162120d5
ssdeep: 6144:oBjWmMQ2tSCSjqWrsOyw6X+Te9a2wgz0:Fm+tSORw6uaQ2wgz0
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T131847C452E14EFAFF360D4B68AA8BFA4857560762F938082F13B31B8F45CB5B6D42171
sha3_384: 3c9e5be7f48af97df86d97c46603acef1f97aa3eb28b22ed40936fe16e06392931ba8950ab3051d80345a735860803e4
ep_bytes: ff250020400000000000000000000000
timestamp: 2015-03-08 00:15:57

Version Info:

Translation: 0x0000 0x04b0
FileDescription:
FileVersion:
InternalName:
LegalCopyright:
OriginalFilename:
ProductVersion:
Assembly Version:
CompanyName:
ProductName: Undetected

Trojan:MSIL/Stimilini.I also known as:

LionicTrojan.Multi.Generic.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Heur.MSIL.Bladabindi.1
FireEyeGeneric.mg.76e7f92d16f179f7
CylanceUnsafe
ZillyaAdware.CrossRider.Win32.32521
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 004b781b1 )
AlibabaTrojan:MSIL/Stimilini.e38e9642
K7GWTrojan ( 004b781b1 )
CrowdStrikewin/malicious_confidence_90% (W)
SymantecTrojan.Gen.MBT
ESET-NOD32a variant of MSIL/Stimilik.GA
APEXMalicious
AvastWin32:Malware-gen
ClamAVWin.Packed.Stimilik-9812115-0
KasperskyUDS:DangerousObject.Multi.Generic
BitDefenderGen:Heur.MSIL.Bladabindi.1
NANO-AntivirusTrojan.Win32.Stimilik.dpffkq
TencentMsil.Trojan.Dropper.Akfn
SophosMal/Generic-S
VIPRETrojan.Win32.Generic!BT
TrendMicroTROJ_GEN.R002C0DB322
McAfee-GW-EditionBehavesLike.Win32.Generic.fc
EmsisoftGen:Heur.MSIL.Bladabindi.1 (B)
Paloaltogeneric.ml
WebrootW32.Gen.BT
AviraTR/Dropper.MSIL.Gen
GridinsoftRansom.Win32.Bladabindi.sa
MicrosoftTrojan:MSIL/Stimilini.I
ZoneAlarmUDS:DangerousObject.Multi.Generic
GDataGen:Heur.MSIL.Bladabindi.1
CynetMalicious (score: 99)
McAfeeArtemis!76E7F92D16F1
MAXmalware (ai score=87)
VBA32CIL.HeapOverride.Heur
MalwarebytesMalware.AI.3618409861
TrendMicro-HouseCallTROJ_GEN.R002C0DB322
RisingMalware.Obfus/MSIL@AI.100 (RDM.MSIL:RyYQtiO3dpUeYVjc+ysndQ)
YandexTrojan.Stimilik!U8ioVsmWX0c
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_99%
FortinetMSIL/Stimilik.GA!tr
BitDefenderThetaGen:NN.ZemsilF.34182.wm0@aG5Edeb
AVGWin32:Malware-gen
Cybereasonmalicious.d16f17
PandaTrj/CI.A
MaxSecureTrojan.Malware.300983.susgen

How to remove Trojan:MSIL/Stimilini.I?

Trojan:MSIL/Stimilini.I removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment