Trojan

Trojan:Win32/Injector.MY!MTB removal tips

Malware Removal

The Trojan:Win32/Injector.MY!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Injector.MY!MTB virus can do?

  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Trojan:Win32/Injector.MY!MTB?


File Info:

crc32: 34AAA69C
md5: dcac735d06488cf45e25e2569a64c592
name: DCAC735D06488CF45E25E2569A64C592.mlw
sha1: 57accab9df47400047561f0627b8a75616ab3bdf
sha256: f03ce9b002d389709422b30388879f944410b91496c44cb29dbeeef0788b8987
sha512: 96f5960a59de0665c9d911196b1a0c548ce3c76e6288314c0d8545b371a2892cb42aa6a38c8ef38259c518005b7be1fe20ec353c1c442839786ddd7c3cc8723d
ssdeep: 3072:4BkfJpRXATwMdFCcjbIJ0J8Li1Kz4b3bphK+RPsUaAke99Hzfhjwew4PFZL299t:4qjIpIJy8uFv5qUp9NfhjU9IpIvtt
type: PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive

Version Info:

LegalCopyright: Copyright butterfly
FileVersion: 2.11.0.1440
CompanyName: friendly
LegalTrademarks: social
Comments: reproduce
ProductName: exit
FileDescription: rainbow
Translation: 0x0409 0x04e4

Trojan:Win32/Injector.MY!MTB also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.36330215
FireEyeGeneric.mg.dcac735d06488cf4
Qihoo-360Win32/Backdoor.Androm.HyoDNncA
ALYacTrojan.GenericKD.36330215
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusRiskware ( 0040eff71 )
BitDefenderTrojan.GenericKD.36330215
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.d06488
CyrenW32/Injector.AEP.gen!Eldorado
SymantecTrojan.Gen.MBT
APEXMalicious
AvastWin32:MalwareX-gen [Trj]
ClamAVWin.Malware.Gamarue-9831081-0
KasperskyHEUR:Trojan-Spy.Win32.Noon.vho
AlibabaTrojanSpy:Win32/Injector.f632b244
Ad-AwareTrojan.GenericKD.36330215
SophosMal/Generic-S
ComodoMalware@#btftckbthm6c
F-SecureTrojan.TR/Injector.xqgqw
DrWebTrojan.Siggen11.63199
TrendMicroTROJ_FRS.VSNTBC21
McAfee-GW-EditionBehavesLike.Win32.ICLoader.dc
EmsisoftTrojan.Injector (A)
SentinelOneStatic AI – Malicious PE
WebrootW32.Malware.Gen
AviraTR/AD.Swotter.tkcpw
Antiy-AVLTrojan/Win32.Injects
KingsoftWin32.Troj.Generic_a.a.(kcloud)
MicrosoftTrojan:Win32/Injector.MY!MTB
GridinsoftAdware.Win32.Linkury.oa
ArcabitTrojan.Generic.D22A5AE7
ZoneAlarmHEUR:Trojan-Spy.Win32.Noon.vho
GDataWin32.Trojan-Stealer.FormBook.5VDQ9J
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.RL_Androm.R365907
McAfeeRDN/GenericM
MAXmalware (ai score=100)
VBA32TrojanSpy.Noon
MalwarebytesTrojan.Dropper.NSIS
PandaTrj/Agent.JMA
ESET-NOD32a variant of Win32/Injector.EONV
TrendMicro-HouseCallTROJ_FRS.VSNTBC21
RisingTrojan.Injector!8.C4 (CLOUD)
YandexTrojan.Igent.bVkiNu.1
IkarusTrojan.Win32.Injector
FortinetW32/Injector.EONL!tr
AVGWin32:MalwareX-gen [Trj]
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_90% (W)

How to remove Trojan:Win32/Injector.MY!MTB?

Trojan:Win32/Injector.MY!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment