Trojan

What is “Trojan:MSIL/Stealer.PF!MTB”?

Malware Removal

The Trojan:MSIL/Stealer.PF!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/Stealer.PF!MTB virus can do?

  • Sample contains Overlay data
  • Presents an Authenticode digital signature
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid

How to determine Trojan:MSIL/Stealer.PF!MTB?


File Info:

name: A52A70FAB2EA87EFA46F.mlw
path: /opt/CAPEv2/storage/binaries/9ce01346d3a7036a1dc9414b20546a528d169b7b88125f1d83f2ae63ebce5a8e
crc32: 1C78FA48
md5: a52a70fab2ea87efa46f8c13bef7e581
sha1: 9be2fa990e3ccd2254f08627ecb988063cd5a725
sha256: 9ce01346d3a7036a1dc9414b20546a528d169b7b88125f1d83f2ae63ebce5a8e
sha512: 3c8592474a3d614205d14243532497384a03a4fbc956532d6eaf7ea30f2c969cee3bcb824a3e91e096459a0a6437b34ca82ed05e94bf616fa82e2a4d17c24912
ssdeep: 6144:skRzAMBg2cqIYdSRWIv3Y0n31Z/cckVsuI/1KWkM37aDu37aDcKEvqLsr26Z8tNg:sG8MM3RZQ0nH/Ca7km8tN
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T112D43B1377458755C610B57F42BAE6B12362EDC727108B1FA3CA8E17BE831C67E0EA58
sha3_384: 608a5f5d767cafb1ccb4fff18f915383f68bb76d9e2d12c1ed0e371db514138dc16f062d00870a197db021b40e8003ec
ep_bytes: ff250020400000000000000000000000
timestamp: 1976-12-28 14:28:46

Version Info:

LegalCopyright: © 2005-2019 Blizzard Entertainment Inc.
InternalName: Battle.net Setup
FileVersion: 1.16.3.2988
CompanyName: Blizzard Entertainment
ProductName: Battle.net Setup
ProductVersion: 1.16.3.2988
FileDescription: Battle.net Setup
OriginalFilename: Battle.net-Setup.exe
Translation: 0x0000 0x04b0

Trojan:MSIL/Stealer.PF!MTB also known as:

BkavW32.AIDetectMalware.CS
LionicTrojan.MSIL.Stealer.l!c
DrWebTrojan.Siggen10.47399
MicroWorld-eScanIL:Trojan.MSILZilla.20187
SkyhighPWS-FCRY!A52A70FAB2EA
McAfeePWS-FCRY!A52A70FAB2EA
Cylanceunsafe
ZillyaTrojan.Kryptik.Win32.2610564
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005727c41 )
AlibabaTrojanSpy:MSIL/Stealer.65bf2726
K7GWTrojan ( 005727c41 )
Cybereasonmalicious.90e3cc
ArcabitIL:Trojan.MSILZilla.D4EDB
BitDefenderThetaGen:NN.ZemsilF.36680.Lm2@aSgN!0l
SymantecPacked.Generic.619
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/Kryptik.YXT
CynetMalicious (score: 100)
APEXMalicious
KasperskyHEUR:Trojan-Spy.MSIL.Stealer.gen
BitDefenderIL:Trojan.MSILZilla.20187
NANO-AntivirusTrojan.Win32.Stealer.ibwfie
AvastWin32:MalwareX-gen [Trj]
TencentWin32.Trojan.FalseSign.Rnkl
EmsisoftIL:Trojan.MSILZilla.20187 (B)
F-SecureHeuristic.HEUR/AGEN.1304532
VIPREIL:Trojan.MSILZilla.20187
TrendMicroTROJ_GEN.R06CC0DKA23
SophosMal/Generic-S
IkarusTrojan-Spy.AgentTesla
JiangminTrojanSpy.MSIL.banc
WebrootW32.Malware.gen
VaristW32/MSIL_Kryptik.CRP.gen!Eldorado
AviraHEUR/AGEN.1304532
Kingsoftmalware.kb.c.1000
MicrosoftTrojan:MSIL/Stealer.PF!MTB
ZoneAlarmHEUR:Trojan-Spy.MSIL.Stealer.gen
GDataIL:Trojan.MSILZilla.20187
GoogleDetected
AhnLab-V3Malware/Win32.RL_Generic.C4301767
VBA32TScope.Trojan.MSIL
PandaTrj/GdSda.A
TrendMicro-HouseCallTROJ_GEN.R06CC0DKA23
RisingMalware.Obfus/MSIL@AI.100 (RDM.MSIL2:y8ESLJq0P7e/ASAN23+ELA)
YandexTrojan.Kryptik!TWvLD8lkWgs
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.73709669.susgen
FortinetMSIL/Kryptik.YSD!tr
AVGWin32:MalwareX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan:MSIL/Stealer.PF!MTB?

Trojan:MSIL/Stealer.PF!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment