Trojan

Trojan.MSIL.DInvoke (file analysis)

Malware Removal

The Trojan.MSIL.DInvoke is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.MSIL.DInvoke virus can do?

  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Binary compilation timestomping detected

How to determine Trojan.MSIL.DInvoke?


File Info:

name: 85422103DB7FBDD0CEAB.mlw
path: /opt/CAPEv2/storage/binaries/52f3d64bfe0a8f44c4f89b4aba663123bbfe4fa2a7c7a1f9165b4dba8cb38ef5
crc32: 83373CDA
md5: 85422103db7fbdd0ceab891c83a5c9f3
sha1: 0e121d72bdf832c337d6aabda1920ff9c5b8aad8
sha256: 52f3d64bfe0a8f44c4f89b4aba663123bbfe4fa2a7c7a1f9165b4dba8cb38ef5
sha512: 7bd3b93ab83e8cecc8599ec72aa6b450bf36f2839d556cf303c092b873e0c3a8be50412c3e7c0a08e081e5a1ff52aee6df3e0637a4218f46784089ccc11908fa
ssdeep: 24576:GJUHVlHgO4uwPBzKdavb07gE4qUp+VvlWS:G2HrHgOBwP1KdavQ7F4qWUvI
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T18B15013B3E7C174CD92859B2CCEB542417E3E8C39732E585BF5C728F4A416A6AD40B4A
sha3_384: b754891c7ad6056c689eed0dd58eeafcf4835a2ffcdeaab88a8edcf06fc0a193b2d2bccfdf83e3f2d268772024b37319
ep_bytes: ff250020400000000000000000000000
timestamp: 2044-09-17 15:28:50

Version Info:

0: [No Data]

Trojan.MSIL.DInvoke also known as:

LionicTrojan.Win32.DInvoke.4!c
DrWebBackDoor.AsyncRATNET.2
MicroWorld-eScanTrojan.GenericKD.66895222
FireEyeGeneric.mg.85422103db7fbdd0
ALYacTrojan.GenericKD.66895222
MalwarebytesBackdoor.AsyncRAT
VIPRETrojan.GenericKD.66895222
SangforSuspicious.Win32.Save.a
AlibabaTrojan:MSIL/DInvoke.6d2c9313
Cybereasonmalicious.2bdf83
BitDefenderThetaGen:NN.ZemsilF.36250.3qW@aGGeLyki
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
APEXMalicious
KasperskyHEUR:Trojan.MSIL.DInvoke.gen
BitDefenderTrojan.GenericKD.66895222
AvastWin32:RATX-gen [Trj]
TencentMsil.Trojan.Dinvoke.Swhl
SophosMal/Generic-S
F-SecureHeuristic.HEUR/AGEN.1326745
ZillyaTrojan.DInvoke.Win32.225
McAfee-GW-EditionBehavesLike.Win32.AgentTesla.cc
EmsisoftTrojan.GenericKD.66895222 (B)
SentinelOneStatic AI – Malicious PE
GDataTrojan.GenericKD.66895222
AviraHEUR/AGEN.1326745
Antiy-AVLTrojan/Win32.Sabsik
ArcabitTrojan.Generic.D3FCBD76
ZoneAlarmHEUR:Trojan.MSIL.DInvoke.gen
MicrosoftBackdoor:MSIL/AsyncRat!atmn
CynetMalicious (score: 100)
McAfeeArtemis!85422103DB7F
MAXmalware (ai score=89)
Cylanceunsafe
PandaTrj/Chgt.AD
TrendMicro-HouseCallTROJ_GEN.R023H0CE723
RisingBackdoor.AsyncRat!8.10CA0 (CLOUD)
MaxSecureTrojan.Malware.300983.susgen
FortinetPossibleThreat
AVGWin32:RATX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan.MSIL.DInvoke?

Trojan.MSIL.DInvoke removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment