Trojan

Trojan:MSIL/NjRat.NEW!MTB removal tips

Malware Removal

The Trojan:MSIL/NjRat.NEW!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/NjRat.NEW!MTB virus can do?

  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid

How to determine Trojan:MSIL/NjRat.NEW!MTB?


File Info:

name: 7ADCF238F7B7B00853A3.mlw
path: /opt/CAPEv2/storage/binaries/3bb3392c5ee6f6deb6f7646a010ef8b26404e2b0e0457301e7d80ea81ba46800
crc32: FC628261
md5: 7adcf238f7b7b00853a3767ab240fc03
sha1: b9a7aa0cc2a89ef0f264e453e34ed5a24d22d00f
sha256: 3bb3392c5ee6f6deb6f7646a010ef8b26404e2b0e0457301e7d80ea81ba46800
sha512: 23626c4adf062690617bcb4f3e5c9b76e2ef5ee4bdb44e0b9ce95f79c5581574d6b3218b89f71a90f6d753226d5eabe23c0070d3cf0b1c36347a1409167f3d0f
ssdeep: 192:YK+sI+GRRJhrc6/AIua0vN3rmbvGO7qq1j0SyIW1vUss4+sjOYuiHP0Q:CN+4JlXVuaqiu4j0NUss4V0iHP0Q
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
tlsh: T1D132191597C8E27ACDBF0B729C5326514735E3941D1B9F7F909CE1172D9338A0AA3B22
sha3_384: 044f76e17838b8a22fd30bff324e4f887ac88123faf752acd0ab5fd845c295ce5f269943702cbee38ac20b02a40f6c1b
ep_bytes: ff250020001000000000000000000000
timestamp: 2022-08-30 02:55:09

Version Info:

Translation: 0x0000 0x04b0
Comments: PPsxtqiU
CompanyName: PPsxtqiU
FileDescription: PPsxtqiU
FileVersion: 1.0.0.0
InternalName: YippHB.dll
LegalCopyright: Copyright © 2022
LegalTrademarks:
OriginalFilename: YippHB.dll
ProductName: PPsxtqiU
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Trojan:MSIL/NjRat.NEW!MTB also known as:

BkavW32.AIDetectMalware.CS
LionicTrojan.Win32.Generic.lIcA
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Tedy.195677
FireEyeGeneric.mg.7adcf238f7b7b008
SkyhighRDN/Generic.dx
ALYacGen:Variant.Tedy.195677
MalwarebytesTrojan.Injector.MSIL
SangforTrojan.Msil.Injector.Vshy
K7AntiVirusTrojan ( 700000121 )
AlibabaTrojan:MSIL/NjRat.b28adb31
K7GWTrojan ( 700000121 )
CrowdStrikewin/malicious_confidence_90% (W)
ArcabitTrojan.Tedy.D2FC5D
SymantecTrojan.Gen.MBT
ESET-NOD32a variant of MSIL/Injector.FCD
CynetMalicious (score: 100)
ClamAVWin.Packed.Trojanx-9818175-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Tedy.195677
AvastMSIL:GenMalicious-H [Trj]
TencentWin32.Trojan.Generic.Ogil
EmsisoftGen:Variant.Tedy.195677 (B)
F-SecureTrojan.TR/Dropper.MSIL.Gen
DrWebTrojan.InjectNET.14
VIPREGen:Variant.Tedy.195677
SophosMal/Generic-S
IkarusTrojan-Spy.LokiBot
AviraTR/Dropper.MSIL.Gen
Antiy-AVLTrojan/MSIL.Injector
MicrosoftTrojan:MSIL/NjRat.NEW!MTB
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataGen:Variant.Tedy.195677
GoogleDetected
AhnLab-V3Trojan/Win32.RL_Generic.C4286645
McAfeeRDN/Generic.dx
MAXmalware (ai score=86)
Cylanceunsafe
PandaTrj/GdSda.A
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.7164915.susgen
FortinetMSIL/Injector.FCD!tr
AVGMSIL:GenMalicious-H [Trj]
DeepInstinctMALICIOUS

How to remove Trojan:MSIL/NjRat.NEW!MTB?

Trojan:MSIL/NjRat.NEW!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment