Categories: Malware

VirTool:MSIL/Defdiz.A!MTB (file analysis)

The VirTool:MSIL/Defdiz.A!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What VirTool:MSIL/Defdiz.A!MTB virus can do?

  • Authenticode signature is invalid
  • CAPE detected the BlackNET malware family
  • Binary file triggered YARA rule

How to determine VirTool:MSIL/Defdiz.A!MTB?


File Info:

name: 3917F35AED62A03ADFFB.mlwpath: /opt/CAPEv2/storage/binaries/bf0dae2bf317f6fd26f8815792aa685671842fa9393cef61c394b37ff552595dcrc32: EF05C38Emd5: 3917f35aed62a03adffbe0f22ff0d446sha1: 7e2b3ffff8220e0b2b603e97343bfafcc7ea1079sha256: bf0dae2bf317f6fd26f8815792aa685671842fa9393cef61c394b37ff552595dsha512: 3918e1f4b67f0195cff25a1326431ddf04ee173b50553e6ee4a0072879402388e16c5fcd6d9f2e6117e3b09b90496808776ba1fed5b92c6e69ab808949081911ssdeep: 3072:OxkNWNo7HCdkVTYB+eztx3be/EKyNFna4FwX5F:sePHd5YB+eztlboZ8wX5type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T16E24F9A1A3995CD4F07D89B85E3F0340FB74A8D6C8D5D76F0B82E05C09F62A3B40669Esha3_384: af79c041cb4bab960c9edafa84d0c39fa39c23d8b789d2986668a431da7e9983801bf79bd1ebe77785eb89ada84ad856ep_bytes: ff250020400000000000000000000000timestamp: 2020-12-10 17:51:43

Version Info:

Translation: 0x0000 0x04b0Comments: Host Process for Windows ServicesCompanyName: Microsoft CorporationFileDescription: Windows Update AssistantFileVersion: 10.0.18362.1InternalName: svchost.exeLegalCopyright: © Microsoft Corporation. All rights reserved.OriginalFilename: svchost.exeProductName: Microsoft® Windows® Operating SystemProductVersion: 10.0.18362.1Assembly Version: 10.0.18362.1

VirTool:MSIL/Defdiz.A!MTB also known as:

Bkav W32.AIDetectMalware.CS
Lionic Trojan.Win32.Blacknet.4!c
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Ransom.Loki.22870
FireEye Generic.mg.3917f35aed62a03a
CAT-QuickHeal Trojan.YakbeexMSIL.ZZ4
Skyhigh BehavesLike.Win32.Generic.dm
ALYac Gen:Variant.Ransom.Loki.22870
Cylance unsafe
Zillya Worm.Agent.Win32.198903
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Trojan ( 0056a86a1 )
Alibaba Backdoor:MSIL/Blacknet.20babccd
K7GW Trojan ( 0056a86a1 )
Cybereason malicious.aed62a
BitDefenderTheta AI:Packer.03C934081F
VirIT Trojan.Win32.MSIL_Heur.B
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of MSIL/Agent.VC
APEX Malicious
TrendMicro-HouseCall Backdoor.MSIL.BLACKNET.SMDA
Avast Win32:BotX-gen [Trj]
ClamAV Win.Trojan.Razy-9778111-0
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Gen:Variant.Ransom.Loki.22870
Tencent Trojan.Win32.Bladabindi.16000442
Emsisoft Gen:Variant.Ransom.Loki.22870 (B)
F-Secure Trojan.TR/Spy.Gen
DrWeb Trojan.DownLoader34.7684
VIPRE Gen:Variant.Ransom.Loki.22870
TrendMicro Backdoor.MSIL.BLACKNET.SMDA
Sophos ATK/Blacknet-A
Ikarus Worm.MSIL.Agent
MAX malware (ai score=100)
Jiangmin Trojan.Generic.gnsfr
Google Detected
Avira TR/Spy.Gen
Varist W32/MSIL_Bladabindi.FN.gen!Eldorado
Antiy-AVL Trojan/MSIL.Agent
Kingsoft malware.kb.c.999
Microsoft VirTool:MSIL/Defdiz.A!MTB
Xcitium Malware@#1g3f9gg89rsye
Arcabit Trojan.Ransom.Loki.D5956
ZoneAlarm HEUR:Trojan.Win32.Generic
GData MSIL.Backdoor.BlackNet.B
AhnLab-V3 Trojan/Win32.Wacatac.C4199561
McAfee BackDoor-FEBU!3917F35AED62
VBA32 Backdoor.MSIL.XWorm.gen
Malwarebytes Generic.Malware.AI.DDS
Panda Trj/GdSda.A
Rising Trojan.AntiVM!1.CF63 (CLASSIC)
Yandex Trojan.Agent!juzWhs2gFWQ
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.7164915.susgen
Fortinet MSIL/Agent.VC!tr
AVG Win32:BotX-gen [Trj]
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_100% (W)
alibabacloud Backdoor:MSIL/Bladabindi.E

How to remove VirTool:MSIL/Defdiz.A!MTB?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago