Trojan

Trojan:MSIL/Injector.CD!MTB (file analysis)

Malware Removal

The Trojan:MSIL/Injector.CD!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/Injector.CD!MTB virus can do?

  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Binary compilation timestomping detected

How to determine Trojan:MSIL/Injector.CD!MTB?


File Info:

name: 37776E74F4EC52405696.mlw
path: /opt/CAPEv2/storage/binaries/49aef108def3b1771250bb178fe9e19b3b81137371d77a9ed77ca6a864355b23
crc32: 81FC0C90
md5: 37776e74f4ec5240569658d0aaf920af
sha1: bd283c9f79a40548320d5ddb682295a26ce8684e
sha256: 49aef108def3b1771250bb178fe9e19b3b81137371d77a9ed77ca6a864355b23
sha512: 139254c4e6ab3ac7732480e8515dfddac359cd9564e29bbd0d61bbb78a975bfc755af92f3cb7f4304084e3f7bd7f5cf6cb820f5c14a9b4c1c3aaf79f0804f244
ssdeep: 3072:5TDr5hiZ3wkXKFTwSSxGboQR9f6GOUkbD:5vwwkXKmSSxGb1FiUk
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
tlsh: T17A04191217EE820AE93E5278F9944061537DAE6F79B6C3419FC0B1E619B67104E23BF3
sha3_384: 128df8ce6c227c97b514258a62e7ae887a0583d3452dada17835c333a8f8712ea582087833a324aabbdaf9619b2b0f37
ep_bytes: ff250020001000000000000000000000
timestamp: 2075-07-07 12:21:21

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription: asd
FileVersion: 3.0.0.0
InternalName: testpowershell.dll
LegalCopyright: Copyright © 2024
LegalTrademarks:
OriginalFilename: testpowershell.dll
ProductName: dasd
ProductVersion: 3.0.0.0
Assembly Version: 3.0.0.0

Trojan:MSIL/Injector.CD!MTB also known as:

BkavW32.Common.04D6EC64
LionicTrojan.Win32.Generic.4!c
AVGWin32:InjectorX-gen [Trj]
MicroWorld-eScanGen:Heur.MSIL.Krypt.6
FireEyeGen:Heur.MSIL.Krypt.6
SkyhighRDN/generic.dx
McAfeeRDN/generic.dx
MalwarebytesTrojan.Injector.MSIL
ZillyaTrojan.Injector.Win32.1812016
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojan:MSIL/Injector.27634893
K7GWTrojan ( 00588e7a1 )
K7AntiVirusTrojan ( 00588e7a1 )
SymantecTrojan.Gen.MBT
ESET-NOD32a variant of MSIL/Injector.VSJ
BitDefenderGen:Heur.MSIL.Krypt.6
AvastWin32:InjectorX-gen [Trj]
EmsisoftGen:Heur.MSIL.Krypt.6 (B)
F-SecureTrojan.TR/Injector.drcbj
DrWebTrojan.InjectNET.17
VIPREGen:Heur.MSIL.Krypt.6
TrendMicroTROJ_GEN.R002C0DBM24
SophosMal/Generic-S
VaristW32/MSIL_Troj.C.gen!Eldorado
AviraTR/Injector.drcbj
MAXmalware (ai score=84)
Antiy-AVLTrojan/Win32.Agent
MicrosoftTrojan:MSIL/Injector.CD!MTB
ArcabitTrojan.MSIL.Krypt.6
GDataGen:Heur.MSIL.Krypt.6
GoogleDetected
Cylanceunsafe
PandaTrj/GdSda.A
TrendMicro-HouseCallTROJ_GEN.R002C0DBM24
RisingTrojan.Injector!1.F60F (CLASSIC)
IkarusTrojan.MSIL.Injector
FortinetMSIL/Injector.UWS!tr
DeepInstinctMALICIOUS
alibabacloudTrojan:MSIL/Injector.LOS

How to remove Trojan:MSIL/Injector.CD!MTB?

Trojan:MSIL/Injector.CD!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment