Malware

What is “PWS:MSIL/Stealgen.GD!MTB”?

Malware Removal

The PWS:MSIL/Stealgen.GD!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What PWS:MSIL/Stealgen.GD!MTB virus can do?

    How to determine PWS:MSIL/Stealgen.GD!MTB?

    
    

    File Info:

    crc32: D53B1E92
    md5: 8ac1b4ed48855d3ec185ab4f69bc5180
    name: 8AC1B4ED48855D3EC185AB4F69BC5180.mlw
    sha1: 48d843663392abc380d6eb2a83b1245e0b4adbfc
    sha256: c857549220ba26443fa9dd51245d4403c551e2d7c960b4a0e732d42f3e8510f9
    sha512: b3c2f3a72f9d22b8ec7ad0d199cdcb7093aadde92637f2e3524591524dc7f8f709c775bbe343658c781663a604eff6013a949dd33d7032c87f004bd668b53a5b
    ssdeep: 3072:JM7DihMDLBiq2rEApsXMso76YKBhkYtplueqUn/4100Kqb5F0UNf3hI/KQ73Wme:uDiyDLd6so7EBKYw6/byI5r
    type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

    Version Info:

    Translation: 0x0000 0x04b0
    LegalCopyright: FuckTheSystem Copyright xa9 2021
    Assembly Version: 1.6.2.0
    InternalName: Insidious.exe
    FileVersion: 1.6.2.0
    CompanyName: 44 CALIBER
    LegalTrademarks:
    Comments: 44 CALIBER
    ProductName: 44 CALIBER
    ProductVersion: 1.6.2.0
    FileDescription: 44 CALIBER
    OriginalFilename: Insidious.exe

    PWS:MSIL/Stealgen.GD!MTB also known as:

    K7AntiVirusTrojan ( 00581f571 )
    LionicTrojan.MSIL.Agensla.i!c
    Elasticmalicious (high confidence)
    DrWebTrojan.PWS.StealerNET.76
    CynetMalicious (score: 100)
    CAT-QuickHealTrojan.MsilFC.S20328010
    ALYacIL:Trojan.MSILZilla.5013
    CylanceUnsafe
    ZillyaTrojan.Agent.Win32.2160990
    SangforTrojan.Win32.Save.a
    CrowdStrikewin/malicious_confidence_90% (W)
    AlibabaTrojanPSW:MSIL/Agensla.559f1014
    K7GWTrojan ( 00581f571 )
    Cybereasonmalicious.d48855
    CyrenW32/CoinMiner.FA.gen!Eldorado
    SymantecML.Attribute.HighConfidence
    ESET-NOD32a variant of MSIL/PSW.Agent.RML
    APEXMalicious
    AvastWin32:MalwareX-gen [Trj]
    ClamAVWin.Ransomware.Stupid-9871677-0
    KasperskyHEUR:Trojan-PSW.MSIL.Agensla.gen
    BitDefenderIL:Trojan.MSILZilla.5013
    NANO-AntivirusTrojan.Win32.Agensla.iwbujp
    MicroWorld-eScanIL:Trojan.MSILZilla.5013
    TencentMsil.Trojan-qqpass.Qqrob.Edxp
    Ad-AwareIL:Trojan.MSILZilla.5013
    SophosMal/Generic-S
    ComodoMalware@#1hzblvvb5wh5f
    BitDefenderThetaGen:NN.ZemsilF.34236.pm0@auncu5m
    VIPRETrojan.Win32.Generic!BT
    TrendMicroTROJ_GEN.R002C0PF421
    McAfee-GW-EditionGenericRXQM-FZ!8AC1B4ED4885
    FireEyeGeneric.mg.8ac1b4ed48855d3e
    EmsisoftIL:Trojan.MSILZilla.5013 (B)
    SentinelOneStatic AI – Malicious PE
    JiangminTrojan.PSW.MSIL.bzqt
    WebrootW32.Trojan.Gen
    AviraHEUR/AGEN.1141820
    eGambitUnsafe.AI_Score_99%
    Antiy-AVLTrojan/Generic.ASMalwS.335D134
    MicrosoftPWS:MSIL/Stealgen.GD!MTB
    GDataIL:Trojan.MSILZilla.5013
    AhnLab-V3Trojan/Win.DataStealer.C4392821
    McAfeeArtemis!8AC1B4ED4885
    MAXmalware (ai score=81)
    MalwarebytesSpyware.PasswordStealer.44
    PandaTrj/GdSda.A
    TrendMicro-HouseCallTROJ_GEN.R002C0PF421
    RisingStealer.Agent!1.D483 (CLASSIC)
    YandexTrojan.PWS.Agent!pXWUrrmi2h4
    IkarusTrojan.MSIL.Spy
    MaxSecureTrojan.Malware.74499699.susgen
    FortinetMSIL/Agent.RML!tr.pws
    AVGWin32:MalwareX-gen [Trj]
    Paloaltogeneric.ml

    How to remove PWS:MSIL/Stealgen.GD!MTB?

    PWS:MSIL/Stealgen.GD!MTB removal tool
    • Download and install GridinSoft Anti-Malware.
    • Open GridinSoft Anti-Malware and perform a “Standard scan“.
    • Move to quarantine” all items.
    • Open “Tools” tab – Press “Reset Browser Settings“.
    • Select proper browser and options – Click “Reset”.
    • Restart your computer.

    About the author

    Paul Valéry

    I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

    Leave a Comment