Malware

MSIL/Injector.CCT information

Malware Removal

The MSIL/Injector.CCT is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/Injector.CCT virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Anomalous .NET characteristics
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • CAPE detected the CyberGate malware family
  • Checks for the presence of known devices from debuggers and forensic tools
  • Checks for the presence of known devices from debuggers and forensic tools
  • CAPE detected injection into a browser process, likely for Man-In-Browser (MITB) infostealing
  • Accessed credential storage registry keys
  • Attempts to masquerade or mimic a legitimate process or file name
  • Creates known SpyNet mutexes and/or registry changes.
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine MSIL/Injector.CCT?


File Info:

name: 63A0509C0C7E8DCB75F5.mlw
path: /opt/CAPEv2/storage/binaries/7d93976408dc11ba72f22a1d3e8f56cb04bd709b2f59035e045cd95082294b52
crc32: DC8FCE19
md5: 63a0509c0c7e8dcb75f57331cfa6bd38
sha1: 16db2eaad442f6b3a011d270c5d3137c559d710c
sha256: 7d93976408dc11ba72f22a1d3e8f56cb04bd709b2f59035e045cd95082294b52
sha512: b2dd26729e01dd1bcb092ea70bcaef56d00a80360cea624fb93fc82de7ced772f616b59383c0eed9a975109cad5aa42c0e053342c4b6de552a64f1d82647f8f9
ssdeep: 12288:4ArOsSxQyf7cS3dllghQnqbaE23v7eNxQgbSc2yw/Nogi5QRjtOf2ABpj92KPalV:4f1+QAm7E2lImAaZz
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1FA0549343DEA501AB173EFA98BE475EADA6FB7733B07645D1090038A4723981DEC153A
sha3_384: f740e3cab9c6dad96c5029e5f4339a9a14b8c2271a5bbf3e7456873a527dab11089dbebe40ce78b581ab60aa0316add5
ep_bytes: ff250020400000000000000000000000
timestamp: 2011-05-12 11:26:58

Version Info:

Translation: 0x0000 0x04b0
FileDescription:
FileVersion: 0.0.0.0
InternalName: server.exe
LegalCopyright:
OriginalFilename: server.exe
ProductVersion: 0.0.0.0
Assembly Version: 0.0.0.0

MSIL/Injector.CCT also known as:

BkavW32.AIDetectMalware.CS
LionicTrojan.Win32.Generic.lI3I
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Heur.MSIL.Krypt.6
CAT-QuickHealTrojan.GenericFC.S6060216
SkyhighGenericRXCK-HW!63A0509C0C7E
McAfeeGenericRXCK-HW!63A0509C0C7E
MalwarebytesInjector.Trojan.MSIL.DDS
VIPREGen:Heur.MSIL.Krypt.6
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 004bd9b01 )
AlibabaWorm:MSIL/Injector.71f47a12
K7GWTrojan ( 004bd9b01 )
Cybereasonmalicious.ad442f
ArcabitTrojan.MSIL.Krypt.6
VirITTrojan.Win32.MSIL_Heur.A
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Injector.CCT
CynetMalicious (score: 99)
APEXMalicious
ClamAVWin.Packed.Stubrc-9780686-0
KasperskyP2P-Worm.Win32.Palevo.brve
BitDefenderGen:Heur.MSIL.Krypt.6
NANO-AntivirusTrojan.Win32.Inject.dchypt
AvastMSIL:Agent-IP [Trj]
RisingDropper.Generic!8.35E (CLOUD)
EmsisoftGen:Heur.MSIL.Krypt.6 (B)
F-SecureTrojan:W32/Injector.E
DrWebWin32.HLLW.Autoruner.25074
ZillyaWorm.WBNA.Win32.384809
SophosMal/MSIL-BU
SentinelOneStatic AI – Malicious PE
JiangminTrojan/MSIL.aeq
WebrootW32.Malware.Gen
VaristW32/MSIL_Troj.G.gen!Eldorado
AviraTR/Dropper.Gen
MAXmalware (ai score=99)
Antiy-AVLWorm[P2P]/Win32.Palevo
Kingsoftmalware.kb.c.1000
XcitiumTrojWare.MSIL.Agent.kwb@4jcehz
MicrosoftVirTool:MSIL/Injector.J
ViRobotWorm.Win32.A.P2P-Palevo.850944
ZoneAlarmP2P-Worm.Win32.Palevo.brve
GDataGen:Heur.MSIL.Krypt.6
GoogleDetected
AhnLab-V3Worm/Win32.RL_Palevo.C3993689
BitDefenderThetaAI:Packer.642A2FED1E
VBA32Trojan.MSIL.DiscoStealer.Heur
Cylanceunsafe
PandaTrj/CI.A
TencentWin32.Worm-P2P.Palevo.Aujl
YandexWorm.P2P.Palevo!wJZozEH86Sk
IkarusVirTool.MSIL
MaxSecureTrojan.Malware.1717681.susgen
FortinetMSIL/Injector.PG!tr
AVGMSIL:Agent-IP [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove MSIL/Injector.CCT?

MSIL/Injector.CCT removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment