Trojan

Should I remove “Trojan:MSIL/ClipBanker.DI!MTB”?

Malware Removal

The Trojan:MSIL/ClipBanker.DI!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/ClipBanker.DI!MTB virus can do?

  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Binary compilation timestomping detected
  • Unusual version info supplied for binary

How to determine Trojan:MSIL/ClipBanker.DI!MTB?


File Info:

name: A11E02C3BDDBD6656B5E.mlw
path: /opt/CAPEv2/storage/binaries/8deb53e6dc1b061868fc23e700ca51e6cb1188b84381fd39d7b74f84ff373898
crc32: D403FE3D
md5: a11e02c3bddbd6656b5e9209ff76ed78
sha1: 7eb413939e3d0ffdecd0f89ed54bcfe07191fce6
sha256: 8deb53e6dc1b061868fc23e700ca51e6cb1188b84381fd39d7b74f84ff373898
sha512: 426e24b3eab687d6dfd367d0a95f6e2065b0af66f5550c17cc191f92266d9d5f53d0b759b5c3a811b3c219cb58a273b45a3ae4d1a34957700e16c2877e657e04
ssdeep: 1536:s7nmdKy81oHltU1bZEZES/peiThFlOrl2/emKUw1P:sjkpl6bZEZtkcZOrl8cP
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1EC33A424BFF64129F1B26A7DCDE67567C7AEA3932B03B31A255123130A235C5CD821F6
sha3_384: b1ddf41343d29d0ed47d9f3c1660fcd58444154339ff2fa4429e12e5679329bface158491096b615e9c319d403b4130d
ep_bytes: ff250020400000000000000000000000
timestamp: 2040-12-23 07:04:32

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription: Win32Clipboard
FileVersion: 1.0.0.3
InternalName: Eternity.exe
LegalCopyright: Microsoft Windows
LegalTrademarks:
OriginalFilename: Eternity.exe
ProductName: Clipboard Manager
ProductVersion: 1.0.0.3
Assembly Version: 1.0.0.3

Trojan:MSIL/ClipBanker.DI!MTB also known as:

BkavW32.AIDetectNet.01
Elasticmalicious (high confidence)
ClamAVWin.Packed.Generic-9945810-0
FireEyeGeneric.mg.a11e02c3bddbd665
ALYacTrojan.GenericKD.50141963
CylanceUnsafe
SangforTrojan.MSIL.ClipBanker.gen
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojanBanker:MSIL/ClipBanker.32272ee2
K7GWRiskware ( 00584baa1 )
K7AntiVirusRiskware ( 00584baa1 )
CyrenW32/Trojan.HLA.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/ClipBanker.AAJ
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan-Banker.MSIL.ClipBanker.gen
BitDefenderTrojan.GenericKD.50141963
MicroWorld-eScanTrojan.GenericKD.50141963
AvastWin32:InjectorX-gen [Trj]
TencentMalware.Win32.Gencirc.11efb36d
Ad-AwareTrojan.GenericKD.50141963
EmsisoftTrojan.GenericKD.50141963 (B)
F-SecureTrojan.TR/Injector_AGen.anoxm
DrWebTrojan.MulDrop20.31
ZillyaTrojan.InjectorAGen.Win32.180
TrendMicroTROJ_GEN.R002C0DDE22
McAfee-GW-EditionRDN/PWS-Banker
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Banker.MSIL.gjc
AviraTR/Injector_AGen.anoxm
Antiy-AVLTrojan/Generic.ASMalwS.3557112
MicrosoftTrojan:MSIL/ClipBanker.DI!MTB
ViRobotTrojan.Win32.Z.Injector_Agen.53248
GDataTrojan.GenericKD.50141963
TACHYONBanker/W32.DN-ClipBanker.53248
AhnLab-V3Trojan/Win.ClipBanker.R484725
McAfeeRDN/PWS-Banker
MAXmalware (ai score=82)
MalwarebytesTrojan.Banker
TrendMicro-HouseCallTROJ_GEN.R002C0DDE22
YandexTrojan.Injector_AGen!L2/TENPlt5Q
IkarusTrojan.MSIL.Injector
MaxSecureTrojan.Malware.73489558.susgen
FortinetPossibleThreat
BitDefenderThetaGen:NN.ZemsilF.34606.dm1@ayd0Y8l
AVGWin32:InjectorX-gen [Trj]
Cybereasonmalicious.3bddbd
PandaTrj/GdSda.A

How to remove Trojan:MSIL/ClipBanker.DI!MTB?

Trojan:MSIL/ClipBanker.DI!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment