Trojan

Trojan:Win32/Injector.MR!MTB malicious file

Malware Removal

The Trojan:Win32/Injector.MR!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Injector.MR!MTB virus can do?

  • Attempts to connect to a dead IP:Port (4 unique times)
  • A process attempted to delay the analysis task.
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Expresses interest in specific running processes
  • Performs some HTTP requests
  • Steals private information from local Internet browsers
  • Collects information about installed applications
  • Attempts to modify proxy settings
  • Attempts to create or modify system certificates
  • Collects information to fingerprint the system

Related domains:

z.whorecord.xyz
www.rationalowl.com
a.tomx.xyz
crt.usertrust.com

How to determine Trojan:Win32/Injector.MR!MTB?


File Info:

crc32: 4A159B50
md5: 40bcd63dd5bbab850dcf79a0d4e06dda
name: upload_file
sha1: 6af1e1d43e2f75a274ffa84137f2838c7437f0f1
sha256: 7bfc452162c32f5f4eb41853835d7b9ac565c6c7ca109005b40822f3b055cf97
sha512: 114a8fb4f612c0397d61f6c7546e35d3f05e346590bb142ba55a87f4ce10f50dbb6b35121c80e01b62ea8cda48785941d3cd7b6467db18670e047b35d6f3d6f8
ssdeep: 3072:ihuNxDt4ZeazdzQScN+tnUVPSJFSZV9v+uJVci1Y1LL9c/3gcqGX77:kuNxGZeazd/cN+6PSJFQV9v3GdL9c/3
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan:Win32/Injector.MR!MTB also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Zusy.316981
FireEyeGeneric.mg.40bcd63dd5bbab85
CAT-QuickHealTrojan.KpotRI.S15903353
Qihoo-360Win32/Trojan.PSW.916
McAfeeGenericRXLT-YW!40BCD63DD5BB
CylanceUnsafe
K7AntiVirusSpyware ( 00551e2e1 )
AlibabaTrojanSpy:Win32/Injector.83a5a5d4
K7GWSpyware ( 00551e2e1 )
CrowdStrikewin/malicious_confidence_60% (W)
ArcabitTrojan.Zusy.D4D635
InvinceaMal/Generic-S
CyrenW32/Trojan.NEHL-3365
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:TrojanX-gen [Trj]
ClamAVWin.Dropper.KpotStealer-9322564-1
KasperskyHEUR:Trojan-PSW.Win32.Kpot.vho
BitDefenderGen:Variant.Zusy.316981
NANO-AntivirusVirus.Win32.Gen.ccmw
TencentMalware.Win32.Gencirc.11b0348b
Ad-AwareGen:Variant.Zusy.316981
SophosMal/Generic-S
F-SecureHeuristic.HEUR/AGEN.1121551
DrWebTrojan.PWS.Steam.18455
VIPRETrojan.Win32.Generic!BT
TrendMicroTROJ_GEN.R002C0DJD20
McAfee-GW-EditionGenericRXLT-YW!40BCD63DD5BB
EmsisoftGen:Variant.Zusy.316981 (B)
IkarusTrojan-PWS.Win32.Tepfer
JiangminTrojan.PSW.Kpot.eh
AviraHEUR/AGEN.1121551
Antiy-AVLTrojan[PSW]/Win32.Kpot
MicrosoftTrojan:Win32/Injector.MR!MTB
AegisLabTrojan.Win32.Kpot.i!c
ZoneAlarmHEUR:Trojan-PSW.Win32.Kpot.vho
GDataWin32.Trojan-Stealer.KPOT.QXX36G
CynetMalicious (score: 100)
BitDefenderThetaAI:Packer.A7E59FD71E
ALYacGen:Variant.Zusy.316981
MAXmalware (ai score=82)
VBA32Trojan.MTA.01011
MalwarebytesTrojan.MalPack
ESET-NOD32a variant of Win32/Spy.Agent.PTL
TrendMicro-HouseCallTROJ_GEN.R002C0DJD20
RisingStealer.Kpot!1.BA3E (CLASSIC)
SentinelOneDFI – Suspicious PE
eGambitUnsafe.AI_Score_99%
FortinetW32/Kpot.PTL!tr.pws
AVGWin32:TrojanX-gen [Trj]
PandaTrj/CI.A

How to remove Trojan:Win32/Injector.MR!MTB?

Trojan:Win32/Injector.MR!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment