Malware

About “VirTool:MSIL/CryptInject.PD!MTB” infection

Malware Removal

The VirTool:MSIL/CryptInject.PD!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What VirTool:MSIL/CryptInject.PD!MTB virus can do?

  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid

How to determine VirTool:MSIL/CryptInject.PD!MTB?


File Info:

name: D4FC5E7CDB48B61B8D3D.mlw
path: /opt/CAPEv2/storage/binaries/89687cf5e10dccde7095c52ff247aedd165bca6e8c7357a0a4eedd3882f57082
crc32: E115E50E
md5: d4fc5e7cdb48b61b8d3d624e13caea09
sha1: 31aef6fe1e04a3505cda4a0a658719c21dccc733
sha256: 89687cf5e10dccde7095c52ff247aedd165bca6e8c7357a0a4eedd3882f57082
sha512: 492090320b47af4a2bad3ac4913b8703146d5b64fa12dd995874319a5c31ed21661a286a3a437925e9acdf3e70d0a4c9e95ccf71694221a481130c7ad266b30f
ssdeep: 192:n1+jagIjjYITemLVyv/IVHZVW6I1g7vdyL:cMHtTZLVI/KNML
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1AEF1FA3963B0C1B5CCBD17B35993B1410776C708C5A77E2E89DCA4A2699326D4FE32B2
sha3_384: e504c776918a76e9e69166e95b885e5889267b898e202e1114f7accd04cc3fde457afe05d2c3b2d6be8e462e80478acf
ep_bytes: ff250020400000000000000000000000
timestamp: 2020-03-15 14:57:55

Version Info:

0: [No Data]

VirTool:MSIL/CryptInject.PD!MTB also known as:

BkavW32.AIDetectMalware.CS
LionicTrojan.MSIL.Stuste.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.MSIL.Agent.DWG
FireEyeGeneric.mg.d4fc5e7cdb48b61b
CAT-QuickHealTrojan.YakbeexMSIL.ZZ4
SkyhighGenericRXHR-CH!D4FC5E7CDB48
McAfeeGenericRXHR-CH!D4FC5E7CDB48
MalwarebytesGeneric.Malware.AI.DDS
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_90% (W)
AlibabaTrojan:MSIL/CryptInject.109d7ba9
K7GWTrojan ( 00555da91 )
K7AntiVirusTrojan ( 00555da91 )
ArcabitTrojan.MSIL.Agent.DWG
BitDefenderThetaGen:NN.ZemsilF.36744.aiW@a02Yfve
VirITTrojan.Win32.Starter.LSA
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Agent.SSG
CynetMalicious (score: 100)
APEXMalicious
KasperskyHEUR:Trojan.MSIL.Stuste.a
BitDefenderTrojan.MSIL.Agent.DWG
NANO-AntivirusTrojan.Win32.Stuste.hfsgfj
AvastWin32:AutoRun-BIR [Trj]
TencentMsil.Trojan.Stuste.Najl
SophosMal/Generic-S
F-SecureHeuristic.HEUR/AGEN.1366291
DrWebTrojan.Starter.7904
VIPRETrojan.MSIL.Agent.DWG
Trapminesuspicious.low.ml.score
EmsisoftTrojan.MSIL.Agent.DWG (B)
SentinelOneStatic AI – Malicious PE
VaristW32/MSIL_Troj.AFJ.gen!Eldorado
AviraHEUR/AGEN.1366291
Antiy-AVLTrojan/Win32.Tiggre
Kingsoftmalware.kb.c.1000
MicrosoftVirTool:MSIL/CryptInject.PD!MTB
ZoneAlarmHEUR:Trojan.MSIL.Stuste.a
GDataTrojan.MSIL.Agent.DWG
GoogleDetected
AhnLab-V3Malware/Win32.RL_Generic.R276708
ALYacTrojan.MSIL.Agent.DWG
MAXmalware (ai score=87)
VBA32CIL.StupidStealth.Heur
Cylanceunsafe
PandaTrj/CI.A
RisingTrojan.Stuste!8.117E5 (CLOUD)
YandexTrojan.Agent!Sml9JIUsHgw
IkarusTrojan.MSIL.Agent
MaxSecureTrojan.Malware.75090591.susgen
FortinetMSIL/Agent.SSG!tr
AVGWin32:AutoRun-BIR [Trj]
Cybereasonmalicious.e1e04a
DeepInstinctMALICIOUS

How to remove VirTool:MSIL/CryptInject.PD!MTB?

VirTool:MSIL/CryptInject.PD!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment