Trojan

Should I remove “Trojan:MSIL/Androm!MTB”?

Malware Removal

The Trojan:MSIL/Androm!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/Androm!MTB virus can do?

  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs

How to determine Trojan:MSIL/Androm!MTB?


File Info:

crc32: D44C29C6
md5: 5263bdbbe79f061842d02a0d9e4d3bc3
name: 5263BDBBE79F061842D02A0D9E4D3BC3.mlw
sha1: 700a891c35da2550964d81833b8bceb0b10fb1fb
sha256: 8385f873ba724ecdd312e9d62bc3c05c877bf79d17785414237e1285ea9d370b
sha512: 0e976b995664fd2b736b77ce09f9fef946b9da55816057b1d4d3be90557ba26b104a29a9f662ac8364ecbfddaf1effb412332fb8407e93d4561ec113ff12cd1e
ssdeep: 12288:PFAp1EMry93KMn2ZnUtAADPj8EYilOOF6HTzcf4MJwbRu8nJ87EmKyC:PFA4jKzUaADb8zilOOSTYgMwR5nJ87E
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: Copyright xa9 Felix Jeyareuben 2012
Assembly Version: 2.0.0.0
InternalName: IMethodCallMessage.exe
FileVersion: 2.0
CompanyName: www.churchsw.org
LegalTrademarks: Church Software
Comments:
ProductName: Church Projector
ProductVersion: 2.0
FileDescription: Church Projector
OriginalFilename: IMethodCallMessage.exe

Trojan:MSIL/Androm!MTB also known as:

K7AntiVirusRiskware ( 0040eff71 )
Elasticmalicious (high confidence)
DrWebTrojan.PackedNET.624
CynetMalicious (score: 100)
ALYacTrojan.GenericKD.36847570
CylanceUnsafe
AlibabaTrojan:MSIL/Androm.a5870287
K7GWRiskware ( 0040eff71 )
CyrenW32/Trojan.GDI.gen!Eldorado
SymantecTrojan.Gen.2
ESET-NOD32a variant of MSIL/Kryptik.AAST
APEXMalicious
AvastWin32:PWSX-gen [Trj]
KasperskyHEUR:Trojan.MSIL.PowerShell.gen
BitDefenderTrojan.GenericKD.36847570
MicroWorld-eScanTrojan.GenericKD.36847570
Ad-AwareTrojan.GenericKD.36847570
SophosMal/Generic-S + Troj/MSIL-RAM
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionBehavesLike.Win32.Generic.jc
FireEyeGeneric.mg.5263bdbbe79f0618
EmsisoftTrojan.GenericKD.36847570 (B)
SentinelOneStatic AI – Malicious PE
MicrosoftTrojan:MSIL/Androm!MTB
AegisLabTrojan.MSIL.Injuke.4!c
GDataTrojan.GenericKD.36847570
AhnLab-V3Trojan/Win.Tnega.C4452664
McAfeeArtemis!5263BDBBE79F
MAXmalware (ai score=81)
MalwarebytesTrojan.MalPack.PNG.Generic
TrendMicro-HouseCallTROJ_GEN.F0D1C00E421
RisingTrojan.AgentTesla!8.104D5 (CLOUD)
IkarusTrojan.MSIL.Inject
FortinetMSIL/Kryptik.AART!tr
AVGWin32:PWSX-gen [Trj]
Paloaltogeneric.ml

How to remove Trojan:MSIL/Androm!MTB?

Trojan:MSIL/Androm!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment