Trojan

Trojan:Win32/DllInject.SP!MTB (file analysis)

Malware Removal

The Trojan:Win32/DllInject.SP!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/DllInject.SP!MTB virus can do?

  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine Trojan:Win32/DllInject.SP!MTB?


File Info:

name: E068B7F27B21B8932973.mlw
path: /opt/CAPEv2/storage/binaries/1b1bae75e85c84b2b4efa47f88d931095208005256fec19187e8d033638c378b
crc32: 47E9496B
md5: e068b7f27b21b893297362c688590256
sha1: d02f94032b80760feaa05a66602dd7717836e6b9
sha256: 1b1bae75e85c84b2b4efa47f88d931095208005256fec19187e8d033638c378b
sha512: 8114206b07490d15c1e4b096ea0f46466649b8d99137d4d94a13b88a581953c2a3169c9ebbdadf08360256f5ff76422103c1003dd39f4c0b7f03110971f5de01
ssdeep: 12288:MqMQqwLPA6c42Zq+Yx0a3nNTZNwdnTBiwDh3AdGG/Kxknk9ZsbSOosIKMvRrOZaj:BMQqCAAYqWbmTlKiOOol2
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
tlsh: T194052A10AD40612AEAFA247AC9F756FF525CE625C380A4CF43CD287F0E6D9E27977019
sha3_384: f7213ff2f2efc6fbe4e5d62a0cae0c0263942dbf2fbf2aa9d748ecd27b5d1b5f04ce2d2aba2f2feb44fe173280eabe75
ep_bytes: 558bec837d0c017505e893050000ff75
timestamp: 2023-05-23 17:55:58

Version Info:

0: [No Data]

Trojan:Win32/DllInject.SP!MTB also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Inject.1b!c
Elasticmalicious (high confidence)
MicroWorld-eScanDeepScan:Generic.Trojan.Genesis.Marte.A.E888797F
FireEyeGeneric.mg.e068b7f27b21b893
SkyhighBehavesLike.Win32.Generic.ch
McAfeeRDN/Generic.dx
MalwarebytesNeshta.Virus.FileInfector.DDS
ZillyaTrojan.Fieur.Win32.75
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojan:Win32/Fieur.144d7c4f
K7GWTrojan ( 005a5b2c1 )
K7AntiVirusTrojan ( 005a5b2c1 )
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HTUL
APEXMalicious
ClamAVWin.Trojan.Marte-10002258-0
KasperskyHEUR:Trojan.Win32.Fieur.pef
BitDefenderDeepScan:Generic.Trojan.Genesis.Marte.A.E888797F
AvastWin32:Evo-gen [Trj]
TencentMalware.Win32.Gencirc.13b2b2e6
EmsisoftDeepScan:Generic.Trojan.Genesis.Marte.A.E888797F (B)
F-SecureTrojan.TR/ATRAPS.Gen2
VIPREDeepScan:Generic.Trojan.Genesis.Marte.A.E888797F
Trapminemalicious.high.ml.score
SophosMal/Generic-S
IkarusTrojan.Win32.Crypt
JiangminTrojan.Fieur.b
GoogleDetected
AviraTR/ATRAPS.Gen2
VaristW32/Kryptik.JVV.gen!Eldorado
Antiy-AVLTrojan/Win32.Kryptik
MicrosoftTrojan:Win32/DllInject.SP!MTB
ArcabitDeepScan:Generic.Trojan.Genesis.Marte.A.EDD8FDDF
ZoneAlarmHEUR:Trojan.Win32.Fieur.pef
GDataDeepScan:Generic.Trojan.Genesis.Marte.A.E888797F
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Generic.R581026
VBA32BScope.Trojan.Fieur
ALYacDeepScan:Generic.Trojan.Genesis.Marte.A.E888797F
MAXmalware (ai score=82)
Cylanceunsafe
PandaTrj/Genetic.gen
RisingTrojan.Redcap!8.12A90 (TFE:1:WdMyW2SFWsI)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.208731736.susgen
FortinetW32/Kryptik.HSBB!tr
BitDefenderThetaGen:NN.ZedlaF.36802.0q4@aS6mQRc
AVGWin32:Evo-gen [Trj]
DeepInstinctMALICIOUS
alibabacloudTrojan.Win.UnkAgent

How to remove Trojan:Win32/DllInject.SP!MTB?

Trojan:Win32/DllInject.SP!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment