Trojan

Trojan:Win32/Injector.RPD!MTB removal tips

Malware Removal

The Trojan:Win32/Injector.RPD!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Injector.RPD!MTB virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Uses Windows utilities for basic functionality
  • Deletes its original binary from disk
  • Behavioural detection: Injection (inter-process)
  • Created a process from a suspicious location
  • CAPE detected the Formbook malware family
  • Uses suspicious command line tools or Windows utilities

Related domains:

www.bhalawat.com
www.hostedexchangemaintainces.com
www.lovebydarius.store
www.browsealto.com
www.shopvintageallure.com
www.jingguanfm.com
www.boraviajar.website

How to determine Trojan:Win32/Injector.RPD!MTB?


File Info:

name: 03DE299B130EDB85F479.mlw
path: /opt/CAPEv2/storage/binaries/b7da24cbff918aa858b40054b42bac83ae57fb8e6e3a95d789ae4d19a35a80ef
crc32: 1B1A8DBB
md5: 03de299b130edb85f479cf51fe0ffa84
sha1: 9aa62c9a439dfca39ef8c53ff1dc628a8c0d7739
sha256: b7da24cbff918aa858b40054b42bac83ae57fb8e6e3a95d789ae4d19a35a80ef
sha512: 936b7fdd391eacc4121fa67b6cfb14a3c4e73e3a3a8ade74271684b03021d858736ae8c2facb83bfa0e6c5fb58757a54da02e1acfbffb8635f9740446b087286
ssdeep: 6144:rGiZo+Qp8kgdgu3IHdIlFyN7cnEIV03UVY25S4qAdJVQX0wo1Ke6G:Km/dgS0IFymnjV0ED5tqiYzs
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T146642257B9E98C3BCEDB0771863776B5DBBBF18682624D4B476409F92C422338BC1052
sha3_384: 1cf07dab84aaf268b9d11b059a783c2de6cbe8dd7fef510fdbea2c7ffeddead110d7a11bf454db439bdf329c610a3f5c
ep_bytes: 81ec8001000053555633db57895c2418
timestamp: 2008-10-10 21:49:01

Version Info:

0: [No Data]

Trojan:Win32/Injector.RPD!MTB also known as:

LionicTrojan.Win32.Noon.l!c
MicroWorld-eScanTrojan.GenericKD.38102455
FireEyeTrojan.GenericKD.38102455
McAfeeRDN/GenericM
CylanceUnsafe
ZillyaTrojan.Noon.Win32.22185
SangforTrojan.Win32.Sabsik.FL
K7AntiVirusTrojan ( 0058acca1 )
AlibabaTrojanSpy:Win32/Injector.c409be4b
K7GWTrojan ( 0058acca1 )
CrowdStrikewin/malicious_confidence_100% (W)
CyrenW32/Injector.APR.gen!Eldorado
SymantecPacked.Generic.606
ESET-NOD32a variant of Win32/Injector.EQPJ
TrendMicro-HouseCallTROJ_GEN.R031C0PKT21
Paloaltogeneric.ml
KasperskyHEUR:Trojan-Spy.Win32.Noon.gen
BitDefenderTrojan.GenericKD.38102455
AvastWin32:Trojan-gen
Ad-AwareTrojan.GenericKD.38102455
SophosMal/Generic-S
Comodofls.noname@0
DrWebTrojan.Siggen15.51670
TrendMicroTROJ_GEN.R031C0PKT21
McAfee-GW-EditionRDN/GenericM
EmsisoftTrojan.Injector (A)
APEXMalicious
GDataWin32.Trojan-Stealer.FormBook.1P35FN
WebrootW32.Noon.Gen
AviraTR/Injector.gtusk
MAXmalware (ai score=81)
KingsoftWin32.Troj.Generic_a.a.(kcloud)
GridinsoftRansom.Win32.Sabsik.sa
ViRobotTrojan.Win32.Z.Injector.317683
MicrosoftTrojan:Win32/Injector.RPD!MTB
CynetMalicious (score: 100)
ALYacTrojan.GenericKD.38102455
VBA32TrojanSpy.Noon
MalwarebytesTrojan.Injector
IkarusTrojan.NSIS.Agent.S
FortinetW32/EQPJ!tr
AVGWin32:Trojan-gen
Cybereasonmalicious.b130ed
PandaTrj/Agent.ALS

How to remove Trojan:Win32/Injector.RPD!MTB?

Trojan:Win32/Injector.RPD!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment