Malware

How to remove “MSIL/Injector.CCT”?

Malware Removal

The MSIL/Injector.CCT is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/Injector.CCT virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Anomalous .NET characteristics
  • CAPE detected the embedded win api malware family
  • Detects Bochs through the presence of a registry key
  • Creates a copy of itself
  • Accessed credential storage registry keys
  • Attempts to masquerade or mimic a legitimate process or file name
  • Yara detections observed in process dumps, payloads or dropped files

How to determine MSIL/Injector.CCT?


File Info:

name: 263D55D86A53753CDF17.mlw
path: /opt/CAPEv2/storage/binaries/9b61103439b8a1658e33fb5703e4aadf6efdfa53a324dd37c2154a483860cf80
crc32: EBF7BE8A
md5: 263d55d86a53753cdf179b61be79fa3a
sha1: 703f01730832ae17106349bdd2ba9149e6f3ffe2
sha256: 9b61103439b8a1658e33fb5703e4aadf6efdfa53a324dd37c2154a483860cf80
sha512: 137293f8c66e6c73ab2eac61e7bd22112cc730f4eb1b26970c587d356dff4c0a8b000264ec9ba57e446e1d288445398ae4a5862949b4c4922ba068d54902710e
ssdeep: 1536:fgbhTVV4wnktn4MRYSDZAhVdjHc+CWK1SYnlre2rB9EsslR5QyJyR0RluyQd1Eof:feVUDRYSDS9V2Siq2rBnS5V+dyokJO
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T143B37E243AEB8019F1B3FF759EE4B9E69A6EF6733B03545D1090038A8623941DDD163E
sha3_384: af5407001c926ca5d7fb153053ce553061d83d6cb8687a14bf0e690bc63df66f730a1278579753a1ce67c9e65d62e5b2
ep_bytes: ff250020400000000000000000000000
timestamp: 2011-06-09 09:58:44

Version Info:

Translation: 0x0000 0x04b0
FileDescription:
FileVersion: 0.0.0.0
InternalName: 66666.exe
LegalCopyright:
OriginalFilename: 66666.exe
ProductVersion: 0.0.0.0
Assembly Version: 0.0.0.0

MSIL/Injector.CCT also known as:

BkavW32.AIDetectMalware.CS
LionicTrojan.Win32.Generic.lI3I
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Heur.MSIL.Krypt.6
ClamAVWin.Packed.Stubrc-9780686-0
FireEyeGeneric.mg.263d55d86a53753c
SkyhighGenericRXCK-HW!263D55D86A53
McAfeeGenericRXCK-HW!263D55D86A53
MalwarebytesInjector.Trojan.MSIL.DDS
ZillyaWorm.Palevo.Win32.52482
SangforSuspicious.Win32.Save.a
K7AntiVirusRiskware ( 0040eff71 )
AlibabaTrojan:Win32/Starter.ali2000005
K7GWRiskware ( 0040eff71 )
CrowdStrikewin/malicious_confidence_100% (W)
VirITTrojan.Win32.MSIL_Heur.A
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Injector.CCT
APEXMalicious
CynetMalicious (score: 100)
KasperskyP2P-Worm.Win32.Palevo.brve
BitDefenderGen:Heur.MSIL.Krypt.6
NANO-AntivirusTrojan.Win32.Inject.dchhwa
AvastMSIL:Agent-IP [Trj]
TencentWin32.Worm-P2P.Palevo.Qnkl
TACHYONWorm/W32.DN-Palevo.114688
EmsisoftGen:Heur.MSIL.Krypt.6 (B)
F-SecureTrojan:W32/Injector.E
DrWebBackDoor.Bifrost.19762
VIPREGen:Heur.MSIL.Krypt.6
SophosMal/MSIL-BU
IkarusTrojan.Win32.Refroso
GDataGen:Heur.MSIL.Krypt.6
JiangminTrojan/MSIL.aem
WebrootW32.Trojan.Palevo.Gen
GoogleDetected
AviraTR/Dropper.Gen
Antiy-AVLWorm[P2P]/Win32.Palevo
Kingsoftmalware.kb.c.1000
XcitiumTrojWare.MSIL.Agent.kwb@4jcehz
ArcabitTrojan.MSIL.Krypt.6
ZoneAlarmP2P-Worm.Win32.Palevo.brve
MicrosoftVirTool:MSIL/Injector.J
VaristW32/MSIL_Troj.G.gen!Eldorado
AhnLab-V3Worm/Win32.RL_Palevo.C3993689
VBA32Trojan.MSIL.DiscoStealer.Heur
MAXmalware (ai score=100)
Cylanceunsafe
PandaGeneric Malware
RisingWorm.Palevo!8.171 (CLOUD)
YandexWorm.P2P.Palevo!f932lPECe60
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.1717681.susgen
FortinetMSIL/Injector.PG!tr
BitDefenderThetaAI:Packer.12C2D58D1F
AVGMSIL:Agent-IP [Trj]
Cybereasonmalicious.30832a
DeepInstinctMALICIOUS

How to remove MSIL/Injector.CCT?

MSIL/Injector.CCT removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment