Categories: Malware

How to remove “MSIL/Injector.CCT”?

The MSIL/Injector.CCT is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/Injector.CCT virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Anomalous .NET characteristics

How to determine MSIL/Injector.CCT?


File Info:

name: DE4EB0EADAF77CDC144B.mlwpath: /opt/CAPEv2/storage/binaries/ad85e9e0720a7e66352f5273be3e38160d5b00db49b26820088ee352841ab175crc32: 37A4D9DEmd5: de4eb0eadaf77cdc144b82957058f685sha1: 6e75c3918177380f36e9e00a22bd6f603e44e6cdsha256: ad85e9e0720a7e66352f5273be3e38160d5b00db49b26820088ee352841ab175sha512: dc93ae5595e4c96357bbb8fbf1bd16444f9e2a4e73292e7468152d5f7dc34cf4cabc0db0892dbd98811a019f0502601d47887e7622486ffc454080acc4fe86e6ssdeep: 6144:5ihMjS1E44JCQrYHLapiuHjNG5HuIxwfZk:53jSatYQrYrapBjNG5HGfZtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1D2A4766BFA8DC0D4FAA666B159806DF058B5FA7EE751081D28CD32CAD8372439C7407Bsha3_384: 7e5d56aa9cb131b78ca8fb43e1f09ca05fa80e78c78436bf777cb0786266e4ba23f1dd0b5a04f91c9f2c41ba3c0a9ec0ep_bytes: ff250020400000000000000000000000timestamp: 2010-11-13 17:40:55

Version Info:

Translation: 0x0000 0x04b0FileDescription: FileVersion: 0.0.0.0InternalName: test.exeLegalCopyright: OriginalFilename: test.exeProductVersion: 0.0.0.0Assembly Version: 0.0.0.0

MSIL/Injector.CCT also known as:

Bkav W32.AIDetectMalware.CS
Lionic Trojan.Win32.Genome.loTg
MicroWorld-eScan Gen:Heur.MSIL.Krypt.12
ClamAV Win.Packed.Stubrc-9780686-0
FireEye Generic.mg.de4eb0eadaf77cdc
CAT-QuickHeal Trojan.GenericFC.S24738364
Skyhigh Generic Dropper.xs
Malwarebytes Generic.Malware.AI.DDS
Zillya Trojan.Injector.Win32.417450
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Trojan ( 001f448a1 )
Alibaba Trojan:MSIL/Injector.8191212c
K7GW Trojan ( 001f448a1 )
CrowdStrike win/malicious_confidence_100% (W)
BitDefenderTheta AI:Packer.90775DAC1F
VirIT Trojan.Win32.Genome.SIOM
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 a variant of MSIL/Injector.CCT
APEX Malicious
Cynet Malicious (score: 100)
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Gen:Heur.MSIL.Krypt.12
NANO-Antivirus Trojan.Win32.Clicker.cinawy
Avast MSIL:Inject-O [Trj]
Tencent Malware.Win32.Gencirc.10b09e37
Sophos Mal/MSIL-BU
F-Secure Trojan:W32/Injector.E
DrWeb Trojan.Click2.47153
VIPRE Gen:Heur.MSIL.Krypt.12
Emsisoft Gen:Heur.MSIL.Krypt.12 (B)
Ikarus VirTool.MSIL
GData Gen:Heur.MSIL.Krypt.12
Jiangmin Trojan/Generic.eulw
Webroot Vir.Tool.Gen
Google Detected
Avira TR/Inject.sbbeiuh
Antiy-AVL Trojan/Win32.Genome
Kingsoft Win32.Trojan.Generic.a
Xcitium TrojWare.Win32.Trojan.Inject.13299@2md1yx
Arcabit Trojan.MSIL.Krypt.12
ZoneAlarm HEUR:Trojan.Win32.Generic
Microsoft VirTool:MSIL/Injector
Varist W32/MSIL_Troj.D.gen!Eldorado
AhnLab-V3 Trojan/Win32.VBKrypt.R2410
McAfee Generic Dropper.xs
MAX malware (ai score=100)
VBA32 TScope.Trojan.MSIL
Cylance unsafe
Panda Generic Malware
Rising Trojan.Generic!8.C3 (CLOUD)
Yandex MSIL.Injector.ADUN
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.2382830.susgen
Fortinet MSIL/Injector.ANM!tr
AVG MSIL:Inject-O [Trj]
Cybereason malicious.181773
DeepInstinct MALICIOUS

How to remove MSIL/Injector.CCT?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago