Trojan

Trojan:Win32/injector.RPD!MTB information

Malware Removal

The Trojan:Win32/injector.RPD!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/injector.RPD!MTB virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Attempts to modify desktop wallpaper
  • Deletes its original binary from disk
  • Behavioural detection: Injection (inter-process)
  • Created a process from a suspicious location
  • CAPE detected the Formbook malware family
  • Uses suspicious command line tools or Windows utilities

Related domains:

wpad.local-net
www.chico-group.com

How to determine Trojan:Win32/injector.RPD!MTB?


File Info:

name: 0E8ECAFCC4DAC9129241.mlw
path: /opt/CAPEv2/storage/binaries/9df726f24b0a1282ca604a08a4648f527dae3e61712ea3954305362dc3ef4e10
crc32: 78FE6697
md5: 0e8ecafcc4dac9129241e73027dc38d6
sha1: f18003b9ab2278a390f5728a2c83e7047737aa25
sha256: 9df726f24b0a1282ca604a08a4648f527dae3e61712ea3954305362dc3ef4e10
sha512: 075919fdd5f3fb21bd09d8dd41851584905e214580726b5c180eb87830109ae7435465f37c9d865c966c4240cb6ffd1f4af661a935bf49c99e4b35d5a14e5048
ssdeep: 6144:rGiU9hd2G9Sa0bnfW7v+osgM8kzF+xNFxtsJusTQUqxMIF9GN/M:khhWbfWb+osz8YIxFiusT2xMC9i/M
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T15B54230BABB16567D1978FF12272F2BCE3FA80C54B8B194F4B202DAE7F122475758142
sha3_384: 81e2bfa98711197e84e90572e2b79127258360f76ff1b766740f1ce89a9aa2abd580884333cac565a3511ed0cb77e770
ep_bytes: 81ec8001000053555633db57895c2418
timestamp: 2008-10-10 21:49:01

Version Info:

0: [No Data]

Trojan:Win32/injector.RPD!MTB also known as:

LionicTrojan.Win32.Noon.l!c
MicroWorld-eScanDropped:Trojan.GenericKDZ.80642
FireEyeDropped:Trojan.GenericKDZ.80642
CAT-QuickHealTrojanspy.Noon
McAfeeRDN/Sabsik
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0058ad961 )
AlibabaTrojanSpy:Win32/injector.037ed7d6
K7GWTrojan ( 0058ad961 )
CrowdStrikewin/malicious_confidence_100% (W)
CyrenW32/Injector.AQP.gen!Eldorado
SymantecPacked.Generic.606
ESET-NOD32a variant of Win32/Injector.EQPP
APEXMalicious
Paloaltogeneric.ml
CynetMalicious (score: 100)
KasperskyHEUR:Trojan-Spy.Win32.Noon.gen
BitDefenderDropped:Trojan.GenericKDZ.80642
AvastWin32:Malware-gen
TencentWin32.Trojan-spy.Noon.Ije
Ad-AwareDropped:Trojan.GenericKDZ.80642
EmsisoftDropped:Trojan.GenericKDZ.80642 (B)
ComodoTrojWare.Win32.Agent.ghzsu@0
DrWebTrojan.Siggen15.51836
TrendMicroTROJ_FRS.VSNTKO21
McAfee-GW-EditionRDN/Sabsik
SophosMal/Generic-S
GDataDropped:Trojan.GenericKDZ.80642
WebrootW32.Malware.Gen
AviraHEUR/AGEN.1141486
MAXmalware (ai score=87)
KingsoftWin32.Troj.Undef.(kcloud)
GridinsoftRansom.Win32.Sabsik.sa
ArcabitTrojan.Generic.D13B02
MicrosoftTrojan:Win32/injector.RPD!MTB
AhnLab-V3Trojan/Win.Generic.C4788152
ALYacDropped:Trojan.GenericKDZ.80642
VBA32TrojanSpy.Noon
MalwarebytesMalware.AI.4155081724
TrendMicro-HouseCallTROJ_FRS.VSNTKO21
IkarusTrojan.Win32.Injector
FortinetW32/PossibleThreat
AVGWin32:Malware-gen
Cybereasonmalicious.cc4dac

How to remove Trojan:Win32/injector.RPD!MTB?

Trojan:Win32/injector.RPD!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment