Trojan

Should I remove “Trojan:MSIL/InfoStealer.ARA!MTB”?

Malware Removal

The Trojan:MSIL/InfoStealer.ARA!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/InfoStealer.ARA!MTB virus can do?

  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Binary compilation timestomping detected

How to determine Trojan:MSIL/InfoStealer.ARA!MTB?


File Info:

name: E2D0E143312D27A6ADD6.mlw
path: /opt/CAPEv2/storage/binaries/de38cd00f92eda0b925cdf133aa4924ef6da636c4a3ff2bef2491e05e243e544
crc32: 4CB5C2EF
md5: e2d0e143312d27a6add6173114bd9c1b
sha1: f26a18b4522a125c5a728ba89a2fc2caf390aa85
sha256: de38cd00f92eda0b925cdf133aa4924ef6da636c4a3ff2bef2491e05e243e544
sha512: 81c84679178df4c44c8af5b252771fdeb1a5add0497fe69e4614e2cdc2c489577932fa24d4ded167c4c30ad2808c4cddb10f5b3b9a4ca611f63e886be1c6f54a
ssdeep: 96:GPU2x0juASAFSdMMOwquUitXxY5K3u4xx0PVB6wexB9bkP4AJ9FgLALh8GfwzNt:Gxxn+mquUWXM4xKT65B965JkLALP6
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T11612F91497FC5565E5FF8B785D33964007B6FA15D822CF6E2AC5A2073C73B040A22B36
sha3_384: 7a21e78d0002dfb7e39a45f295a29b3f1e92012ffbd450361ae4a070d6a1a69011b556aa2bb9639250c5401e7c82c12c
ep_bytes: ff250020400000000000000000000000
timestamp: 2047-12-22 00:48:30

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription: ChromeDecryptorV2
FileVersion: 1.0.0.0
InternalName: ChromeDecryptorV2.exe
LegalCopyright: Copyright © 2020
LegalTrademarks:
OriginalFilename: ChromeDecryptorV2.exe
ProductName: ChromeDecryptorV2
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Trojan:MSIL/InfoStealer.ARA!MTB also known as:

BkavW32.AIDetectMalware.CS
LionicTrojan.Win32.Bulz.4!c
DrWebTrojan.PWS.StealerNET.127
MicroWorld-eScanIL:Trojan.MSILZilla.43216
SkyhighRDN/Generic PWS.y
McAfeeRDN/Generic PWS.y
Cylanceunsafe
ZillyaTrojan.Agent.Win32.2444015
SangforTrojan.Win32.Wacatac.B
K7AntiVirusPassword-Stealer ( 00577ea71 )
AlibabaTrojan:MSIL/MalwareX.28e5e079
K7GWPassword-Stealer ( 00577ea71 )
ArcabitIL:Trojan.MSILZilla.DA8D0
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/PSW.Agent.RZW
CynetMalicious (score: 99)
BitDefenderIL:Trojan.MSILZilla.43216
AvastWin32:MalwareX-gen [Trj]
TencentJs.Trojan.Psw.Jmnw
EmsisoftIL:Trojan.MSILZilla.43216 (B)
F-SecureTrojan.TR/PSW.Agent.frzjs
VIPREIL:Trojan.MSILZilla.43216
SophosGeneric Reputation PUA (PUA)
IkarusTrojan.MSIL.PSW
VaristW32/MSIL_Agent.GAJ.gen!Eldorado
AviraTR/PSW.Agent.frzjs
Antiy-AVLGrayWare/Win32.Wacapew
MicrosoftTrojan:MSIL/InfoStealer.ARA!MTB
GDataMSIL.Trojan-Stealer.Agent.BPI
GoogleDetected
AhnLab-V3Trojan/Win.PWS.C5343031
PandaTrj/GdSda.A
RisingStealer.Agent!8.C2 (CLOUD)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Agent.RZW!tr
AVGWin32:MalwareX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_70% (D)

How to remove Trojan:MSIL/InfoStealer.ARA!MTB?

Trojan:MSIL/InfoStealer.ARA!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment