Trojan

Should I remove “Trojan:MSIL/Njrat.MB!MTB”?

Malware Removal

The Trojan:MSIL/Njrat.MB!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/Njrat.MB!MTB virus can do?

  • Sample contains Overlay data
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Binary compilation timestomping detected

How to determine Trojan:MSIL/Njrat.MB!MTB?


File Info:

name: 616C274C52536D050DA0.mlw
path: /opt/CAPEv2/storage/binaries/67a37c997ad24a0350c5beb6fa3b41cc41ccf10afb9c35e0b4a2e42631cb34a9
crc32: A91B93B3
md5: 616c274c52536d050da087d4f7817b08
sha1: 3aa55f62d10d3d1fb979b5cdbb68622f6549f299
sha256: 67a37c997ad24a0350c5beb6fa3b41cc41ccf10afb9c35e0b4a2e42631cb34a9
sha512: aa8ca53d7daba7073ccbf08dff7a14986394f60ba9cafe65126d000febbd56d1fef29f0ec6001c0cde0bb6ccfa2fc842ae1b125b1bdb065a898f1a0f26c21f5b
ssdeep: 1536:mrxbWvvyja4Uh4yaYU6up+eHfsN6y+w61crTIcYz7sWM:mrxbW3yja4jyaN68Hdy+K3WM
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1E853BF2E47F894FBD72D4A3597F101F4C887A6EED551F03FBC90662A8E47290A622D84
sha3_384: edb7c1ecd4758c9e518b4b7e379d854d14ed6e4165dfd9d119a09013dc51d242c3366aa199c7d90cd2b487d7036eece0
ep_bytes: ff2500204000000000004b0041004200
timestamp: 2103-07-31 23:23:31

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription: WindowsFormsApp1
FileVersion: 1.0.0.0
InternalName: WindowsFormsApp1.exe
LegalCopyright: Copyright © 2023
LegalTrademarks:
OriginalFilename: WindowsFormsApp1.exe
ProductName: WindowsFormsApp1
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Trojan:MSIL/Njrat.MB!MTB also known as:

LionicTrojan.Win32.Crysan.4!c
Elasticmalicious (high confidence)
FireEyeGeneric.mg.616c274c52536d05
MalwarebytesGeneric.Malware/Suspicious
SangforBackdoor.Msil.Crysan.V18g
AlibabaBackdoor:MSIL/Crysan.3a12a30c
SymantecML.Attribute.HighConfidence
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Backdoor.MSIL.Crysan.gen
AvastWin32:RATX-gen [Trj]
TencentMalware.Win32.Gencirc.13e7c9d0
F-SecureTrojan.TR/Dropper.Gen
McAfee-GW-EditionBehavesLike.Win32.Generic.kh
SophosML/PE-A
SentinelOneStatic AI – Malicious PE
GDataWin32.Trojan.Agent.9M1QH4
WebrootW32.Trojan.TR.Dropper
AviraTR/Dropper.Gen
Antiy-AVLTrojan/MSIL.Agent
ZoneAlarmHEUR:Backdoor.MSIL.Crysan.gen
MicrosoftTrojan:MSIL/Njrat.MB!MTB
GoogleDetected
McAfeeArtemis!616C274C5253
Cylanceunsafe
RisingBackdoor.Crysan!8.10ECA (CLOUD)
IkarusTrojan.MSIL.PSW
FortinetMSIL/Agent.BCA!tr
AVGWin32:RATX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan:MSIL/Njrat.MB!MTB?

Trojan:MSIL/Njrat.MB!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment