Backdoor

Backdoor:MSIL/Pontoeb.G removal instruction

Malware Removal

The Backdoor:MSIL/Pontoeb.G is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor:MSIL/Pontoeb.G virus can do?

  • Authenticode signature is invalid

How to determine Backdoor:MSIL/Pontoeb.G?


File Info:

name: 5B66F7ADB52634DB0358.mlw
path: /opt/CAPEv2/storage/binaries/5117154a9f3dfd526ab1edd58acea73486415eae1705972283c36b0fdd021450
crc32: 2EA1E50C
md5: 5b66f7adb52634db035841d0d73c40da
sha1: 15a8caddd1be42cdbbfebc3d66ab33a2b1041b63
sha256: 5117154a9f3dfd526ab1edd58acea73486415eae1705972283c36b0fdd021450
sha512: 408a91eede3b60355ad71a9cda67d874672ee2091b02c198e43f08ed5cba68ff2015b25cf92029bc5d85efc5616ad76626973aea5b2c9752ad7780a9694dcccb
ssdeep: 768:HdFwafjOUaV2s++L0mNvjaRziDG/jDQjjmWTe+Hc9Estu:9/99j+L0mNvjaRziDG/jDQjjmW9Hc9fc
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T144C20809B7F50315E6FE5FF898B216048674E6978C22DA5E1CD4808E4EA7FD4C950BB3
sha3_384: 1c3cf3a071cb14aefb5da0fe7183322582775215830cd13c25dd3a619cedd843c6760b82116e417a44f50d138bd26c9b
ep_bytes: ff250020400000000000000000000000
timestamp: 2016-05-03 19:26:51

Version Info:

Translation: 0x0000 0x04b0
CompanyName: Microsoft
FileDescription: Microsoft login provider
FileVersion: 1.0.0.0
InternalName: Microsoft.exe
LegalCopyright: Copyright © Microsoft 2011
OriginalFilename: Microsoft.exe
ProductName: Microsoft
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Backdoor:MSIL/Pontoeb.G also known as:

LionicHacktool.MSIL.Generic.lmdp
MicroWorld-eScanIL:Trojan.MSILZilla.18840
ClamAVWin.Trojan.Agent-1368155
CAT-QuickHealTrojan.YakbeexMSIL.ZZ4
McAfeeGenericRXAJ-FN!5B66F7ADB526
MalwarebytesTrojan.FakeMS.Gen
ZillyaTrojan.HarvBot.Win32.1
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan-Downloader ( 0057cce81 )
AlibabaBackdoor:MSIL/Pontoeb.9b255d46
K7GWTrojan-Downloader ( 0057cce81 )
Cybereasonmalicious.db5263
VirITBackdoor.Win32.Small.KH
CyrenW32/MSIL_Troj.BE.gen!Eldorado
SymantecBackdoor.Graybird
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/HarvBot.F
APEXMalicious
CynetMalicious (score: 99)
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderIL:Trojan.MSILZilla.18840
NANO-AntivirusTrojan.Win32.HarvBot.dchptq
SUPERAntiSpywareTrojan.Agent/Gen-MSBot
AvastWin32:BackdoorX-gen [Trj]
TencentWin32.Trojan.Generic.Rwhl
EmsisoftIL:Trojan.MSILZilla.18840 (B)
F-SecureBackdoor.BDS/Backdoor.Gen
DrWebTrojan.DownLoader3.55251
VIPREIL:Trojan.MSILZilla.18840
TrendMicroBKDR_ARCDOOR_0000001.TOMA
McAfee-GW-EditionGenericRXAJ-FN!5B66F7ADB526
Trapminesuspicious.low.ml.score
FireEyeGeneric.mg.5b66f7adb52634db
SophosMal/Behav-421
SentinelOneStatic AI – Malicious PE
GDataIL:Trojan.MSILZilla.18840
JiangminTrojan/Generic.fksv
WebrootW32.Backdoor.Gen
AviraBDS/Backdoor.Gen
Antiy-AVLTrojan/Win32.AGeneric
XcitiumTrojWare.MSIL.HarvBot.A@6ip48p
ArcabitIL:Trojan.MSILZilla.D4998
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftBackdoor:MSIL/Pontoeb.G
GoogleDetected
AhnLab-V3Trojan/Win32.Agent.R13971
BitDefenderThetaGen:NN.ZemsilF.36196.bm0@amQ@Qif
ALYacIL:Trojan.MSILZilla.18840
MAXmalware (ai score=100)
Cylanceunsafe
PandaTrj/GdSda.A
TrendMicro-HouseCallBKDR_ARCDOOR_0000001.TOMA
RisingBackdoor.Pontoeb!1.6637 (CLOUD)
IkarusVirus.ILAgent
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Agent.SH!tr.pws
AVGWin32:BackdoorX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_90% (W)

How to remove Backdoor:MSIL/Pontoeb.G?

Backdoor:MSIL/Pontoeb.G removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment