Categories: Trojan

Trojan.MSIL.DInvoke (file analysis)

The Trojan.MSIL.DInvoke is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.MSIL.DInvoke virus can do?

  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Binary compilation timestomping detected

How to determine Trojan.MSIL.DInvoke?


File Info:

name: 85422103DB7FBDD0CEAB.mlwpath: /opt/CAPEv2/storage/binaries/52f3d64bfe0a8f44c4f89b4aba663123bbfe4fa2a7c7a1f9165b4dba8cb38ef5crc32: 83373CDAmd5: 85422103db7fbdd0ceab891c83a5c9f3sha1: 0e121d72bdf832c337d6aabda1920ff9c5b8aad8sha256: 52f3d64bfe0a8f44c4f89b4aba663123bbfe4fa2a7c7a1f9165b4dba8cb38ef5sha512: 7bd3b93ab83e8cecc8599ec72aa6b450bf36f2839d556cf303c092b873e0c3a8be50412c3e7c0a08e081e5a1ff52aee6df3e0637a4218f46784089ccc11908fassdeep: 24576:GJUHVlHgO4uwPBzKdavb07gE4qUp+VvlWS:G2HrHgOBwP1KdavQ7F4qWUvItype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T18B15013B3E7C174CD92859B2CCEB542417E3E8C39732E585BF5C728F4A416A6AD40B4Asha3_384: b754891c7ad6056c689eed0dd58eeafcf4835a2ffcdeaab88a8edcf06fc0a193b2d2bccfdf83e3f2d268772024b37319ep_bytes: ff250020400000000000000000000000timestamp: 2044-09-17 15:28:50

Version Info:

0: [No Data]

Trojan.MSIL.DInvoke also known as:

Lionic Trojan.Win32.DInvoke.4!c
DrWeb BackDoor.AsyncRATNET.2
MicroWorld-eScan Trojan.GenericKD.66895222
FireEye Generic.mg.85422103db7fbdd0
ALYac Trojan.GenericKD.66895222
Malwarebytes Backdoor.AsyncRAT
VIPRE Trojan.GenericKD.66895222
Sangfor Suspicious.Win32.Save.a
Alibaba Trojan:MSIL/DInvoke.6d2c9313
Cybereason malicious.2bdf83
BitDefenderTheta Gen:NN.ZemsilF.36250.3qW@aGGeLyki
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
APEX Malicious
Kaspersky HEUR:Trojan.MSIL.DInvoke.gen
BitDefender Trojan.GenericKD.66895222
Avast Win32:RATX-gen [Trj]
Tencent Msil.Trojan.Dinvoke.Swhl
Sophos Mal/Generic-S
F-Secure Heuristic.HEUR/AGEN.1326745
Zillya Trojan.DInvoke.Win32.225
McAfee-GW-Edition BehavesLike.Win32.AgentTesla.cc
Emsisoft Trojan.GenericKD.66895222 (B)
SentinelOne Static AI – Malicious PE
GData Trojan.GenericKD.66895222
Avira HEUR/AGEN.1326745
Antiy-AVL Trojan/Win32.Sabsik
Arcabit Trojan.Generic.D3FCBD76
ZoneAlarm HEUR:Trojan.MSIL.DInvoke.gen
Microsoft Backdoor:MSIL/AsyncRat!atmn
Cynet Malicious (score: 100)
McAfee Artemis!85422103DB7F
MAX malware (ai score=89)
Cylance unsafe
Panda Trj/Chgt.AD
TrendMicro-HouseCall TROJ_GEN.R023H0CE723
Rising Backdoor.AsyncRat!8.10CA0 (CLOUD)
MaxSecure Trojan.Malware.300983.susgen
Fortinet PossibleThreat
AVG Win32:RATX-gen [Trj]
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_100% (W)

How to remove Trojan.MSIL.DInvoke?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago