Trojan

What is “Trojan:MSIL/Injuke.AMS!MTB”?

Malware Removal

The Trojan:MSIL/Injuke.AMS!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/Injuke.AMS!MTB virus can do?

  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Trojan:MSIL/Injuke.AMS!MTB?


File Info:

name: 3F118C266C1BB31FC883.mlw
path: /opt/CAPEv2/storage/binaries/8f500096f92da941f02a57f236bd196e79a7e62dd3cfa262d4b84bb6ba5a9771
crc32: 217FCF4F
md5: 3f118c266c1bb31fc883f95d5b70046c
sha1: 48783e9ca57739f76f0a9286851f315e54dfde9a
sha256: 8f500096f92da941f02a57f236bd196e79a7e62dd3cfa262d4b84bb6ba5a9771
sha512: de550ae5449a4f47209973ad7314bf0aeadb6cd146aab5b7089a52e5c00cae4f0ba0c6df862f2d7180bd26a39c883f2e6fae394afcd77439aae00286bcf60723
ssdeep: 12288:OtuSQzOWmUCohx9cLTnpL53wP12dH5wcxmPVbh/05:+uDzOr1nh53wP0LwRw
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T126053B5B357CC2A6EA39637D102109E985F54C1F61CDB2091B38A8BC85FD6E90C1FE7A
sha3_384: 8b6f96f033e24bb7f68ff2a231bedb71b381a18aa0d13091b1a7c0b89d8c2a1bc1a4a3f9cf06679fe5f07f886f53f917
ep_bytes: ff250020400000000000000000000000
timestamp: 2023-07-20 03:10:37

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription: GolfAThon
FileVersion: 1.0.0.0
InternalName: TFf8waJ.exe
LegalCopyright: Copyright © 2018
LegalTrademarks:
OriginalFilename: TFf8waJ.exe
ProductName: GolfAThon
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Trojan:MSIL/Injuke.AMS!MTB also known as:

BkavW32.AIDetectMalware.CS
LionicTrojan.Win32.Agensla.4!c
Elasticmalicious (high confidence)
DrWebTrojan.Siggen21.10181
MicroWorld-eScanIL:Trojan.MSILZilla.30024
FireEyeGeneric.mg.3f118c266c1bb31f
CAT-QuickHealTrojan.GenericFC.S30682710
SkyhighBehavesLike.Win32.Generic.cc
McAfeeArtemis!3F118C266C1B
MalwarebytesTrojan.MalPack.PNG
VIPREIL:Trojan.MSILZilla.30024
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojan:Win32/Injuke.1e66bf84
K7GWRiskware ( 0040eff71 )
K7AntiVirusRiskware ( 0040eff71 )
ArcabitIL:Trojan.MSILZilla.D7548
BitDefenderThetaGen:NN.ZemsilF.36744.Ym0@aiRvHhb
VirITTrojan.Win32.Genus.SFG
SymantecTrojan.Gen.2
ESET-NOD32a variant of MSIL/Kryptik.AJIK
CynetMalicious (score: 100)
APEXMalicious
KasperskyTrojan.Win32.Injuke.hmmt
BitDefenderIL:Trojan.MSILZilla.30024
NANO-AntivirusTrojan.Win32.Kryptik.jxkwcs
AvastWin32:PWSX-gen [Trj]
TencentMalware.Win32.Gencirc.13ea87bf
EmsisoftIL:Trojan.MSILZilla.30024 (B)
F-SecureHeuristic.HEUR/AGEN.1365404
ZillyaTrojan.Injuke.Win32.33225
TrendMicroTROJ_GEN.R023C0DGP23
SophosTroj/Krypt-TF
IkarusTrojan.MSIL.Inject
WebrootW32.Trojan.Gen
VaristW32/MSIL_Troj.CSD.gen!Eldorado
AviraHEUR/AGEN.1365404
MAXmalware (ai score=100)
Antiy-AVLTrojan[PSW]/MSIL.Agensla
KingsoftWin32.Troj.Generic.v
XcitiumMalware@#e31d0txjm2az
MicrosoftTrojan:MSIL/Injuke.AMS!MTB
ZoneAlarmTrojan.Win32.Injuke.hmmt
GDataIL:Trojan.MSILZilla.30024
GoogleDetected
AhnLab-V3Trojan/Win.PWSX-gen.C5458424
VBA32TScope.Trojan.MSIL
ALYacIL:Trojan.MSILZilla.30024
Cylanceunsafe
PandaTrj/Chgt.AD
ZonerTrojan.Win32.159336
TrendMicro-HouseCallTROJ_GEN.R023C0DGP23
RisingMalware.Obfus/MSIL@AI.100 (RDM.MSIL2:/Zj1yIG2tga8S9kWLftFIg)
YandexTrojan.Igent.b0wA3Q.15
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.214541877.susgen
FortinetMSIL/Kryptik.GHM!tr
AVGWin32:PWSX-gen [Trj]
DeepInstinctMALICIOUS

How to remove Trojan:MSIL/Injuke.AMS!MTB?

Trojan:MSIL/Injuke.AMS!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment