Categories: Malware

How to remove “MSIL/Injector.CCT”?

The MSIL/Injector.CCT is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/Injector.CCT virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Anomalous .NET characteristics
  • CAPE detected the embedded win api malware family
  • Detects Bochs through the presence of a registry key
  • Creates a copy of itself
  • Accessed credential storage registry keys
  • Attempts to masquerade or mimic a legitimate process or file name
  • Yara detections observed in process dumps, payloads or dropped files

How to determine MSIL/Injector.CCT?


File Info:

name: 263D55D86A53753CDF17.mlwpath: /opt/CAPEv2/storage/binaries/9b61103439b8a1658e33fb5703e4aadf6efdfa53a324dd37c2154a483860cf80crc32: EBF7BE8Amd5: 263d55d86a53753cdf179b61be79fa3asha1: 703f01730832ae17106349bdd2ba9149e6f3ffe2sha256: 9b61103439b8a1658e33fb5703e4aadf6efdfa53a324dd37c2154a483860cf80sha512: 137293f8c66e6c73ab2eac61e7bd22112cc730f4eb1b26970c587d356dff4c0a8b000264ec9ba57e446e1d288445398ae4a5862949b4c4922ba068d54902710essdeep: 1536:fgbhTVV4wnktn4MRYSDZAhVdjHc+CWK1SYnlre2rB9EsslR5QyJyR0RluyQd1Eof:feVUDRYSDS9V2Siq2rBnS5V+dyokJOtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T143B37E243AEB8019F1B3FF759EE4B9E69A6EF6733B03545D1090038A8623941DDD163Esha3_384: af5407001c926ca5d7fb153053ce553061d83d6cb8687a14bf0e690bc63df66f730a1278579753a1ce67c9e65d62e5b2ep_bytes: ff250020400000000000000000000000timestamp: 2011-06-09 09:58:44

Version Info:

Translation: 0x0000 0x04b0FileDescription: FileVersion: 0.0.0.0InternalName: 66666.exeLegalCopyright: OriginalFilename: 66666.exeProductVersion: 0.0.0.0Assembly Version: 0.0.0.0

MSIL/Injector.CCT also known as:

Bkav W32.AIDetectMalware.CS
Lionic Trojan.Win32.Generic.lI3I
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Heur.MSIL.Krypt.6
ClamAV Win.Packed.Stubrc-9780686-0
FireEye Generic.mg.263d55d86a53753c
Skyhigh GenericRXCK-HW!263D55D86A53
McAfee GenericRXCK-HW!263D55D86A53
Malwarebytes Injector.Trojan.MSIL.DDS
Zillya Worm.Palevo.Win32.52482
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Riskware ( 0040eff71 )
Alibaba Trojan:Win32/Starter.ali2000005
K7GW Riskware ( 0040eff71 )
CrowdStrike win/malicious_confidence_100% (W)
VirIT Trojan.Win32.MSIL_Heur.A
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of MSIL/Injector.CCT
APEX Malicious
Cynet Malicious (score: 100)
Kaspersky P2P-Worm.Win32.Palevo.brve
BitDefender Gen:Heur.MSIL.Krypt.6
NANO-Antivirus Trojan.Win32.Inject.dchhwa
Avast MSIL:Agent-IP [Trj]
Tencent Win32.Worm-P2P.Palevo.Qnkl
TACHYON Worm/W32.DN-Palevo.114688
Emsisoft Gen:Heur.MSIL.Krypt.6 (B)
F-Secure Trojan:W32/Injector.E
DrWeb BackDoor.Bifrost.19762
VIPRE Gen:Heur.MSIL.Krypt.6
Sophos Mal/MSIL-BU
Ikarus Trojan.Win32.Refroso
GData Gen:Heur.MSIL.Krypt.6
Jiangmin Trojan/MSIL.aem
Webroot W32.Trojan.Palevo.Gen
Google Detected
Avira TR/Dropper.Gen
Antiy-AVL Worm[P2P]/Win32.Palevo
Kingsoft malware.kb.c.1000
Xcitium TrojWare.MSIL.Agent.kwb@4jcehz
Arcabit Trojan.MSIL.Krypt.6
ZoneAlarm P2P-Worm.Win32.Palevo.brve
Microsoft VirTool:MSIL/Injector.J
Varist W32/MSIL_Troj.G.gen!Eldorado
AhnLab-V3 Worm/Win32.RL_Palevo.C3993689
VBA32 Trojan.MSIL.DiscoStealer.Heur
MAX malware (ai score=100)
Cylance unsafe
Panda Generic Malware
Rising Worm.Palevo!8.171 (CLOUD)
Yandex Worm.P2P.Palevo!f932lPECe60
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.1717681.susgen
Fortinet MSIL/Injector.PG!tr
BitDefenderTheta AI:Packer.12C2D58D1F
AVG MSIL:Agent-IP [Trj]
Cybereason malicious.30832a
DeepInstinct MALICIOUS

How to remove MSIL/Injector.CCT?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago