Trojan

How to remove “Trojan:MSIL/Stealer.MS!MTB”?

Malware Removal

The Trojan:MSIL/Stealer.MS!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/Stealer.MS!MTB virus can do?

  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Trojan:MSIL/Stealer.MS!MTB?


File Info:

crc32: D99CA024
md5: 80c303ad6a23ce9a468496f6edea8bd7
name: 80C303AD6A23CE9A468496F6EDEA8BD7.mlw
sha1: b116f33b9130311cf0525feb76b80a29f3ca31ea
sha256: fa0c59c6418d5bc0a4efc4a543c49b5e6e1a92f5ecf1ffbceadc6cc9bdf0b63b
sha512: efa443a5f8c335cf1220857b4aef79e8f67b9d18e20c3550d7d5de6d97e85ed59daff96d2e74f69ec2d1ca62775405d659254ea0f2f19bd58c07876f6b303421
ssdeep: 6144:Vvv0/iei9k8mOalFu027X1mwxx5b5vjbOk0ncOUHMmSJmaH9VJJh2T6zkn2apfc:d8Zi970U7lz6cO3mSJH9VDme0cItmi
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: Copyright xa9 Hewlett-Packard 2020 - 2021
Assembly Version: 1.0.0.0
InternalName: IBindCtx.exe
FileVersion: 1.0.0.0
CompanyName: Hewlett-Packard
LegalTrademarks:
Comments:
ProductName: DropDown Control
ProductVersion: 1.0.0.0
FileDescription: DropDown Control
OriginalFilename: IBindCtx.exe

Trojan:MSIL/Stealer.MS!MTB also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.45713594
FireEyeTrojan.GenericKD.45713594
ALYacTrojan.GenericKD.45713594
CylanceUnsafe
AegisLabTrojan.Multi.Generic.4!c
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 00577a8f1 )
BitDefenderTrojan.GenericKD.45713594
K7GWTrojan ( 00577a8f1 )
CyrenW32/MSIL_Kryptik.DBW.gen!Eldorado
SymantecTrojan.Gen.2
TrendMicro-HouseCallTROJ_FRS.0NA103BC21
AvastWin32:KeyloggerX-gen [Trj]
KasperskyHEUR:Trojan-Spy.MSIL.Noon.gen
AlibabaTrojanSpy:MSIL/Kryptik.4d03196c
NANO-AntivirusTrojan.Win32.Noon.ikvjzo
ViRobotTrojan.Win32.Z.Kryptik.498688.AT
Ad-AwareTrojan.GenericKD.45713594
EmsisoftTrojan.Crypt (A)
F-SecureTrojan.TR/AD.Swotter.zomtq
DrWebTrojan.Inject4.7145
TrendMicroTROJ_FRS.0NA103BC21
McAfee-GW-EditionRDN/Generic.grp
MaxSecureTrojan.Malware.300983.susgen
SophosMal/Generic-S
IkarusTrojan.MSIL.Inject
WebrootW32.Malware.Gen
AviraTR/AD.Swotter.zomtq
MAXmalware (ai score=83)
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftTrojan:MSIL/Stealer.MS!MTB
GridinsoftTrojan.Win32.Agent.oa
ArcabitTrojan.Generic.D2B988BA
ZoneAlarmHEUR:Trojan-Spy.MSIL.Noon.gen
GDataMSIL.Trojan.PSE.S3JGXS
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.RL_Generic.C4332784
McAfeeRDN/Generic.grp
MalwarebytesTrojan.MalPack.PNG.Generic
PandaTrj/GdSda.A
APEXMalicious
ESET-NOD32a variant of MSIL/Kryptik.ZQF
RisingTrojan.AgentTesla!8.104D5 (CLOUD)
SentinelOneStatic AI – Malicious PE
FortinetMSIL/Kryptik.ZPV!tr
BitDefenderThetaGen:NN.ZemsilF.34804.Em0@ayNEsVo
AVGWin32:KeyloggerX-gen [Trj]
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_80% (W)
Qihoo-360Win32/Trojan.Generic.HgIASO0A

How to remove Trojan:MSIL/Stealer.MS!MTB?

Trojan:MSIL/Stealer.MS!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment