Malware

VirTool:MSIL/PoshC2.A!MTB (file analysis)

Malware Removal

The VirTool:MSIL/PoshC2.A!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What VirTool:MSIL/PoshC2.A!MTB virus can do?

  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine VirTool:MSIL/PoshC2.A!MTB?


File Info:

crc32: 175D3176
md5: 7bba1d71b7c6fad1b29b5e1d2f2ed5c5
name: 7BBA1D71B7C6FAD1B29B5E1D2F2ED5C5.mlw
sha1: 1a0066ed2c680ac825337f1fc4072ea071c79ace
sha256: 7af55b95ea75191bf2ba93b1a82668ce7abeb7c3539bceb442ce16bcab234835
sha512: 248dee315855fc26a9b63130dcea6a75bda8dd4a70d6c7909217e0aa5d941fa90e01112c7f3b328ba42c2c6c4aef273475435b29406b6b06c9c76b9120f5b9d8
ssdeep: 384:Hxq5YNE4wCWtrAnP3u5acb43vKxKTb7Vnwz4/4wORKXuWW:HE5YN7wVWzcCVnANRKXrW
type: PE32 executable (console) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x007f 0x04b0
LegalCopyright:
InternalName: dropper_cs
FileVersion: 0.0.0.0
CompanyName:
LegalTrademarks:
Comments:
ProductName:
ProductVersion:
FileDescription:
OriginalFilename: dropper_cs.exe

VirTool:MSIL/PoshC2.A!MTB also known as:

K7AntiVirusTrojan ( 005309d11 )
Elasticmalicious (high confidence)
CynetMalicious (score: 99)
CAT-QuickHealTrojan.MsilFC.S16692452
ZillyaTrojan.Agent.Win32.1872065
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_80% (W)
AlibabaVirTool:MSIL/TrojanX.e4df7573
K7GWTrojan ( 005309d11 )
Cybereasonmalicious.d2c680
CyrenW32/MSIL_Troj.TM.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Agent.DCA
APEXMalicious
AvastWin32:TrojanX-gen [Trj]
KasperskyHEUR:Trojan.MSIL.Crypt.gen
TencentMsil.Trojan.Crypt.Akzi
SophosATK/PoshC2-A
BitDefenderThetaGen:NN.ZemsilF.34058.bm0@aavgQEg
TrendMicroTROJ_GEN.R002C0DH521
McAfee-GW-EditionArtemis!Trojan
EmsisoftTrojan.Agent (A)
SentinelOneStatic AI – Malicious PE
AviraHEUR/AGEN.1136398
eGambitUnsafe.AI_Score_74%
MicrosoftVirTool:MSIL/PoshC2.A!MTB
GDataWin32.Trojan.Agent.EU30NF
AhnLab-V3Trojan/Win32.Tiggre.C3310534
McAfeeArtemis!7BBA1D71B7C6
MalwarebytesHackTool.Posh
PandaTrj/GdSda.A
TrendMicro-HouseCallTROJ_GEN.R002C0DH521
RisingBackdoor.PoshC2!1.D841 (CLASSIC)
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Crypt.DCA!tr
AVGWin32:TrojanX-gen [Trj]
Paloaltogeneric.ml
Qihoo-360Win32/Trojan.Crypt.HgIASZwA

How to remove VirTool:MSIL/PoshC2.A!MTB?

VirTool:MSIL/PoshC2.A!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment