Trojan

Trojan:MSIL/PureLogs.SK!MTB removal

Malware Removal

The Trojan:MSIL/PureLogs.SK!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/PureLogs.SK!MTB virus can do?

  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Binary compilation timestomping detected

How to determine Trojan:MSIL/PureLogs.SK!MTB?


File Info:

name: A6316B100F518118DEDC.mlw
path: /opt/CAPEv2/storage/binaries/d1e283b273998d16a3286101e67f53b3f21393a4931064642f787ae1c68da754
crc32: C9DFA460
md5: a6316b100f518118dedce80fc337d294
sha1: ea3822bfbe8ef20496e195294f0544361ff5c7e9
sha256: d1e283b273998d16a3286101e67f53b3f21393a4931064642f787ae1c68da754
sha512: 9e4fa76864eb8a2d7effb61a36ef7a1e4cabada971c56c099b0640130f8194c637915d4eb6eba1e7a714970417031e93f531efdf580d84c54049ee41fe7543e4
ssdeep: 24576:+pLoZ6PAqxxxTJNtbewZ33145Es/yr8DVTIG:+pLoUYqtTBV3O5E8cgf
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1C80533B9DB4B0A4FDDD7DE332DFFC8141494E5E408B18C1F0C38DA6A85AA256C2E47A4
sha3_384: 9ea3a8a278c6799b5a45463cf6cb384c3656bc6bfd5a7e22e0ce07921e9ab31c7d94768107d201548e65e508908dc268
ep_bytes: ff25002040000000000000f810001f8b
timestamp: 2083-11-17 16:22:25

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription:
FileVersion: 1.0.0.0
InternalName: Qhmkhg.exe
LegalCopyright:
LegalTrademarks:
OriginalFilename: Qhmkhg.exe
ProductName:
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Trojan:MSIL/PureLogs.SK!MTB also known as:

BkavW32.AIDetectMalware.CS
LionicTrojan.Win32.PureLogs.i!c
tehtrisGeneric.Malware
FireEyeGeneric.mg.a6316b100f518118
SkyhighBehavesLike.Win32.Generic.cc
McAfeeArtemis!A6316B100F51
Cylanceunsafe
ZillyaTrojan.Kryptik.Win32.4740080
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 005a6b231 )
AlibabaTrojanPSW:MSIL/PureLogs.4eec1f9c
K7GWTrojan ( 005a6b231 )
VirITTrojan.Win32.MSIL_Heur.A
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/Kryptik.AIZW
APEXMalicious
AvastWin32:TrojanX-gen [Trj]
KasperskyHEUR:Trojan-PSW.MSIL.PureLogs.gen
BitDefenderGen:Variant.Jalapeno.632
MicroWorld-eScanGen:Variant.Jalapeno.632
TencentMalware.Win32.Gencirc.11bef4db
EmsisoftGen:Variant.Jalapeno.632 (B)
F-SecureHeuristic.HEUR/AGEN.1310400
VIPREGen:Variant.Jalapeno.632
TrendMicroTrojan.MSIL.PURELOGS.USBLD824
SophosMal/Generic-S
Paloaltogeneric.ml
VaristW32/ABRisk.XBML-5221
AviraHEUR/AGEN.1310400
MAXmalware (ai score=89)
KingsoftMSIL.Trojan-PSW.PureLogs.gen
MicrosoftTrojan:MSIL/PureLogs.SK!MTB
ArcabitTrojan.Jalapeno.632
ZoneAlarmHEUR:Trojan-PSW.MSIL.PureLogs.gen
GDataGen:Variant.Jalapeno.632
GoogleDetected
AhnLab-V3Trojan/Win.PureLogs.C5602137
BitDefenderThetaGen:NN.ZemsilF.36804.0m0@auZ55en
ALYacGen:Variant.Jalapeno.632
VBA32TScope.Trojan.MSIL
MalwarebytesTrojan.Crypt.MSIL
PandaTrj/CI.A
TrendMicro-HouseCallTrojan.MSIL.PURELOGS.USBLD824
RisingMalware.Obfus/MSIL@AI.98 (RDM.MSIL2:V9xQULigXjR7z5IsmNx9xQ)
IkarusTrojan.MSIL.Crypt
MaxSecureTrojan.Malware.221689538.susgen
FortinetMSIL/Kryptik.AIZW!tr
AVGWin32:TrojanX-gen [Trj]
DeepInstinctMALICIOUS
alibabacloudTrojan[stealer]:MSIL/PureLogs.SK!MTB

How to remove Trojan:MSIL/PureLogs.SK!MTB?

Trojan:MSIL/PureLogs.SK!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment