Malware

How to remove “MSIL/Injector.CCT”?

Malware Removal

The MSIL/Injector.CCT is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/Injector.CCT virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Anomalous .NET characteristics

How to determine MSIL/Injector.CCT?


File Info:

name: DE4EB0EADAF77CDC144B.mlw
path: /opt/CAPEv2/storage/binaries/ad85e9e0720a7e66352f5273be3e38160d5b00db49b26820088ee352841ab175
crc32: 37A4D9DE
md5: de4eb0eadaf77cdc144b82957058f685
sha1: 6e75c3918177380f36e9e00a22bd6f603e44e6cd
sha256: ad85e9e0720a7e66352f5273be3e38160d5b00db49b26820088ee352841ab175
sha512: dc93ae5595e4c96357bbb8fbf1bd16444f9e2a4e73292e7468152d5f7dc34cf4cabc0db0892dbd98811a019f0502601d47887e7622486ffc454080acc4fe86e6
ssdeep: 6144:5ihMjS1E44JCQrYHLapiuHjNG5HuIxwfZk:53jSatYQrYrapBjNG5HGfZ
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1D2A4766BFA8DC0D4FAA666B159806DF058B5FA7EE751081D28CD32CAD8372439C7407B
sha3_384: 7e5d56aa9cb131b78ca8fb43e1f09ca05fa80e78c78436bf777cb0786266e4ba23f1dd0b5a04f91c9f2c41ba3c0a9ec0
ep_bytes: ff250020400000000000000000000000
timestamp: 2010-11-13 17:40:55

Version Info:

Translation: 0x0000 0x04b0
FileDescription:
FileVersion: 0.0.0.0
InternalName: test.exe
LegalCopyright:
OriginalFilename: test.exe
ProductVersion: 0.0.0.0
Assembly Version: 0.0.0.0

MSIL/Injector.CCT also known as:

BkavW32.AIDetectMalware.CS
LionicTrojan.Win32.Genome.loTg
MicroWorld-eScanGen:Heur.MSIL.Krypt.12
ClamAVWin.Packed.Stubrc-9780686-0
FireEyeGeneric.mg.de4eb0eadaf77cdc
CAT-QuickHealTrojan.GenericFC.S24738364
SkyhighGeneric Dropper.xs
MalwarebytesGeneric.Malware.AI.DDS
ZillyaTrojan.Injector.Win32.417450
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 001f448a1 )
AlibabaTrojan:MSIL/Injector.8191212c
K7GWTrojan ( 001f448a1 )
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderThetaAI:Packer.90775DAC1F
VirITTrojan.Win32.Genome.SIOM
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/Injector.CCT
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Heur.MSIL.Krypt.12
NANO-AntivirusTrojan.Win32.Clicker.cinawy
AvastMSIL:Inject-O [Trj]
TencentMalware.Win32.Gencirc.10b09e37
SophosMal/MSIL-BU
F-SecureTrojan:W32/Injector.E
DrWebTrojan.Click2.47153
VIPREGen:Heur.MSIL.Krypt.12
EmsisoftGen:Heur.MSIL.Krypt.12 (B)
IkarusVirTool.MSIL
GDataGen:Heur.MSIL.Krypt.12
JiangminTrojan/Generic.eulw
WebrootVir.Tool.Gen
GoogleDetected
AviraTR/Inject.sbbeiuh
Antiy-AVLTrojan/Win32.Genome
KingsoftWin32.Trojan.Generic.a
XcitiumTrojWare.Win32.Trojan.Inject.13299@2md1yx
ArcabitTrojan.MSIL.Krypt.12
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftVirTool:MSIL/Injector
VaristW32/MSIL_Troj.D.gen!Eldorado
AhnLab-V3Trojan/Win32.VBKrypt.R2410
McAfeeGeneric Dropper.xs
MAXmalware (ai score=100)
VBA32TScope.Trojan.MSIL
Cylanceunsafe
PandaGeneric Malware
RisingTrojan.Generic!8.C3 (CLOUD)
YandexMSIL.Injector.ADUN
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.2382830.susgen
FortinetMSIL/Injector.ANM!tr
AVGMSIL:Inject-O [Trj]
Cybereasonmalicious.181773
DeepInstinctMALICIOUS

How to remove MSIL/Injector.CCT?

MSIL/Injector.CCT removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment