Trojan

Trojan:MSIL/PureLogStealer.HAAA!MTB removal guide

Malware Removal

The Trojan:MSIL/PureLogStealer.HAAA!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/PureLogStealer.HAAA!MTB virus can do?

  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Binary file triggered YARA rule
  • Binary compilation timestomping detected

How to determine Trojan:MSIL/PureLogStealer.HAAA!MTB?


File Info:

name: 67201E170F705AD22EBC.mlw
path: /opt/CAPEv2/storage/binaries/5c01531a6b7f25b92e9a2d0d67fe7057813140d2c60dc0bb356b190aa91a5857
crc32: 79755731
md5: 67201e170f705ad22ebc216fe5a9c397
sha1: 3dd56230112775bd89526d6eecdeca74c10f77fb
sha256: 5c01531a6b7f25b92e9a2d0d67fe7057813140d2c60dc0bb356b190aa91a5857
sha512: 9d18e9b7a4ee7fac85d9a866110bb3d5d74bab9811985edc5c3931f88a8da2567bb8dadb6252e98c5c3dadabb494ce0349bfa35733149603a382aa497a7195bc
ssdeep: 12288:dumytFjjj3HCs4BNZxN2+HGB2rqH8wsebDO1etJgjUn:d0XjjTCs4BTxo+IH8wfbyKJSU
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1D1559D723294C5B6E6BE07B4E4E25A2207FEAD6B98D1D64D55C870F41C333A0C65A23F
sha3_384: 42648d254080a9dd475ea01ab4ec3615308729014b0c809cc2b18abd20c0d06c03c78f296bc1e6e184284f44ab55c7e5
ep_bytes: ff250020400000000000000000000000
timestamp: 2074-08-21 00:35:20

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription: О предоставлении информации о предстоящих выборах
FileVersion: 1.0.0.0
InternalName: О предоставлении информации о предстоящих выборах.exe
LegalCopyright: Copyright © 2024
LegalTrademarks:
OriginalFilename: О предоставлении информации о предстоящих выборах.exe
ProductName: О предоставлении информации о предстоящих выборах
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Trojan:MSIL/PureLogStealer.HAAA!MTB also known as:

BkavW32.AIDetectMalware.CS
LionicTrojan.Win32.Pdfer.l!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.71984453
CAT-QuickHealTrojan.MSIL
SkyhighArtemis!Trojan
McAfeeArtemis!67201E170F70
MalwarebytesGeneric.Malware.AI.DDS
ZillyaTrojan.Stealer.Win32.171030
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_90% (W)
AlibabaTrojan:MSIL/PureLogStealer.09b63d7e
K7GWRiskware ( 00584baa1 )
K7AntiVirusRiskware ( 00584baa1 )
BitDefenderThetaGen:NN.ZemsilF.36802.qn0@aecmStn
VirITTrojan.Win32.MSIL_Heur.A
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/PSW.Agent.TFF
APEXMalicious
TrendMicro-HouseCallTROJ_GEN.R002C0DCL24
ClamAVWin.Packed.Formbook-10024438-0
KasperskyHEUR:Trojan-Spy.MSIL.Stealer.gen
BitDefenderTrojan.GenericKD.71984453
AvastWin32:TrojanX-gen [Trj]
TencentMalware.Win32.Gencirc.14061190
EmsisoftTrojan.GenericKD.71984453 (B)
F-SecureTrojan.TR/AD.Nekark.hegwp
VIPRETrojan.GenericKD.71984453
TrendMicroTROJ_GEN.R002C0DCL24
FireEyeGeneric.mg.67201e170f705ad2
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
MAXmalware (ai score=88)
GoogleDetected
AviraTR/AD.Nekark.hegwp
Antiy-AVLTrojan/MSIL.Pdfer
KingsoftMSIL.Trojan.Pdfer.gen
MicrosoftTrojan:MSIL/PureLogStealer.HAAA!MTB
ArcabitTrojan.Generic.D44A6545
ZoneAlarmHEUR:Trojan.MSIL.Pdfer.gen
GDataTrojan.GenericKD.71984453
AhnLab-V3Infostealer/Win.Agent.C5608650
ALYacTrojan.GenericKD.71984453
Cylanceunsafe
PandaTrj/Chgt.AD
RisingStealer.Agent!8.C2 (CLOUD)
IkarusTrojan.Crypt
MaxSecureTrojan.Malware.109201233.susgen
FortinetPossibleThreat
AVGWin32:TrojanX-gen [Trj]
DeepInstinctMALICIOUS

How to remove Trojan:MSIL/PureLogStealer.HAAA!MTB?

Trojan:MSIL/PureLogStealer.HAAA!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment