Categories: Trojan

Trojan:MSIL/Polyransom.psyF!MTB removal guide

The Trojan:MSIL/Polyransom.psyF!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/Polyransom.psyF!MTB virus can do?

  • Authenticode signature is invalid

How to determine Trojan:MSIL/Polyransom.psyF!MTB?


File Info:

name: 854D19F289EC38ED20FF.mlwpath: /opt/CAPEv2/storage/binaries/ffb1cf0925183c7c1511bd6532743e35bc51f5c2266d0df6ca355d2bc9349a66crc32: E8E61D82md5: 854d19f289ec38ed20ffd484b5a340aesha1: 2cf183948890a0f4edd068a61cf2d45c24ef2f6esha256: ffb1cf0925183c7c1511bd6532743e35bc51f5c2266d0df6ca355d2bc9349a66sha512: d60db698c2324c3e9d9430510bb13bb9ec800bb697ac27138aa54ada37a0d35a692cb79a66d8a7b58e86d78ab856f071c1d60811463d85696f02363761ff472assdeep: 768:zfzq4i2QiASwMAaTsNJnIDpJiV3zqsO9mZydalfuV3lVwS9b4G:zLq4ih7sSJeQFzqr9mOaFufVw8cGtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T12403F91CBAEE415AD4BBEFF86CFC89998DFAE7121405F56B5480070B5D52F80CA4363Asha3_384: 1543348ed589632586f8920e9143a9d1be9f291d1773b10e7f552db277fbfc7756a5c3f18f456ebe8f1b64422046dd08ep_bytes: ff250020400000000000000000000000timestamp: 2023-05-04 18:23:52

Version Info:

Translation: 0x0000 0x04b0Comments: CmRccServiceFileDescription: CmRccServiceFileVersion: 2.4.7.1InternalName: wIig9xJ6AWLegalCopyright: OriginalFilename: wIig9xJ6AWProductName: CmRccServiceProductVersion: 2.4.7.1Assembly Version: 2.4.7.1

Trojan:MSIL/Polyransom.psyF!MTB also known as:

Lionic Trojan.Win32.Agent.Y!c
Elastic malicious (high confidence)
MicroWorld-eScan IL:Trojan.MSILZilla.23258
ClamAV Win.Packed.Msilzilla-9953300-0
McAfee GenericRXUK-YY!854D19F289EC
Cylance unsafe
VIPRE IL:Trojan.MSILZilla.23258
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Trojan ( 005955001 )
Alibaba Trojan:MSIL/Polyransom.8c7a21eb
K7GW Trojan ( 005955001 )
Cybereason malicious.48890a
VirIT Trojan.Win32.MSIL_Heur.A
Cyren W32/MSIL_Agent.DHY.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of MSIL/Agent.VIF
APEX Malicious
Cynet Malicious (score: 100)
Kaspersky HEUR:Trojan.MSIL.Agent.gen
BitDefender IL:Trojan.MSILZilla.23258
Avast Win32:MalwareX-gen [Trj]
Tencent Trojan-Ransom.MSIL.PolyRansom.16000547
Emsisoft IL:Trojan.MSILZilla.23258 (B)
F-Secure Heuristic.HEUR/AGEN.1305561
DrWeb Trojan.PackedNET.1575
TrendMicro TROJ_GEN.R03BC0DEK23
McAfee-GW-Edition BehavesLike.Win32.Generic.nm
Trapmine malicious.moderate.ml.score
FireEye Generic.mg.854d19f289ec38ed
Sophos Mal/DownLdr-FL
SentinelOne Static AI – Malicious PE
GData IL:Trojan.MSILZilla.23258
Avira HEUR/AGEN.1305561
MAX malware (ai score=84)
Arcabit IL:Trojan.MSILZilla.D5ADA
ZoneAlarm HEUR:Trojan.MSIL.Agent.gen
Microsoft Trojan:MSIL/Polyransom.psyF!MTB
Google Detected
AhnLab-V3 Trojan/Win.Mardom.C5109384
Acronis suspicious
VBA32 OScope.Trojan.MSIL.Basic.8
ALYac IL:Trojan.MSILZilla.23258
Malwarebytes Trojan.Crypt
Panda Trj/GdSda.A
TrendMicro-HouseCall TROJ_GEN.R03BC0DEK23
Rising Trojan.Agent!8.B1E (CLOUD)
Ikarus Trojan.MSIL.Agent
MaxSecure Trojan.Malware.300983.susgen
Fortinet MSIL/Agent.VIF!tr
BitDefenderTheta Gen:NN.ZemsilF.36196.cm0@a8x@Sdm
AVG Win32:MalwareX-gen [Trj]
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_100% (W)

How to remove Trojan:MSIL/Polyransom.psyF!MTB?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 month ago