Trojan

About “Trojan:MSIL/MalInject.B!MTB” infection

Malware Removal

The Trojan:MSIL/MalInject.B!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/MalInject.B!MTB virus can do?

  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid

How to determine Trojan:MSIL/MalInject.B!MTB?


File Info:

name: A92CC1F6E0A2742350DF.mlw
path: /opt/CAPEv2/storage/binaries/bac5797bde4b2810766a40d95bcdb825ac5b395fcbadd139daa19a44a6cdc049
crc32: DDF66CB3
md5: a92cc1f6e0a2742350dfda6726db14c0
sha1: e5404e3ed46498deb8ad8966a774540c2b8e9c1e
sha256: bac5797bde4b2810766a40d95bcdb825ac5b395fcbadd139daa19a44a6cdc049
sha512: c98e574a46f7be63ae2e933401482d3dcbdc8619d807c5b09d539916cc73a24f401210bb57816b8c63dd1c3aebb1d8fa269de9e849dbebce570230ca016fa3b3
ssdeep: 768:8HB5+PdduZrCGjd+jL1xX/ajUpyQQkn0l:65zKLnX/KkSl
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
tlsh: T10A135C0177FC6708E6D98B7615B3E69067BA7E2B5A25D71E1DC431CD1C32BCA8201B27
sha3_384: 4ac3501c26cba54672eef93f51d3a0a2e61652175a9829bfe63fdc283148165cebe958db3f07ab06a8c5a6681ecb1c2e
ep_bytes: ff250020001000000000000000000000
timestamp: 2020-10-14 13:21:36

Version Info:

Translation: 0x0000 0x04b0
Comments: La Raison
CompanyName: La Raison
FileDescription: c'est
FileVersion: 11.0.0.1
InternalName: exagère.dll
LegalCopyright: La Raison ttr
LegalTrademarks:
OriginalFilename: exagère.dll
ProductName: c'est
ProductVersion: 11.0.0.1
Assembly Version: 11.0.0.1

Trojan:MSIL/MalInject.B!MTB also known as:

BkavW32.Common.7E594595
LionicTrojan.Win32.Sdum.4!c
DrWebTrojan.PackedNET.424
MicroWorld-eScanGen:Variant.Bulz.149761
FireEyeGen:Variant.Bulz.149761
SkyhighArtemis!Trojan
ALYacGen:Variant.Bulz.149761
Cylanceunsafe
ZillyaTrojan.Injector.Win32.784767
SangforTrojan.Msil.Malinject.V619
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojan:MSIL/MalInject.5e3ff286
K7GWTrojan ( 005719421 )
K7AntiVirusTrojan ( 005719421 )
SymantecTrojan.Gen.2
ESET-NOD32MSIL/Injector.VFC
KasperskyHEUR:Trojan.Win32.Sdum.gen
BitDefenderGen:Variant.Bulz.149761
NANO-AntivirusTrojan.Win32.Sdum.icsswd
AvastWin32:MalwareX-gen [Trj]
SophosTroj/Tesla-COG
VIPREGen:Variant.Bulz.149761
TrendMicroTROJ_GEN.R002C0DB724
EmsisoftGen:Variant.Bulz.149761 (B)
IkarusTrojan.MSIL.Injector
GDataGen:Variant.Bulz.149761
JiangminTrojan.Sdum.iz
VaristW32/ABTrojan.CLGA-4305
Antiy-AVLTrojan/Win32.Sdum
KingsoftWin32.Trojan.Sdum.gen
ArcabitTrojan.Bulz.D24901
ViRobotTrojan.Win.Z.Sdum.41472
ZoneAlarmHEUR:Trojan.Win32.Sdum.gen
MicrosoftTrojan:MSIL/MalInject.B!MTB
GoogleDetected
AhnLab-V3Trojan/Win.MalInject.C4407984
McAfeeArtemis!A92CC1F6E0A2
MAXmalware (ai score=80)
VBA32TScope.Trojan.MSIL
PandaTrj/GdSda.A
TrendMicro-HouseCallTROJ_GEN.R002C0DB724
TencentMalware.Win32.Gencirc.13e9efec
YandexTrojan.Sdum!KK2iFJ4VmDY
MaxSecureTrojan.Malware.82199810.susgen
FortinetMSIL/VFC!tr
AVGWin32:MalwareX-gen [Trj]
DeepInstinctMALICIOUS

How to remove Trojan:MSIL/MalInject.B!MTB?

Trojan:MSIL/MalInject.B!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment