Malware

What is “MSIL/Injector.AXM”?

Malware Removal

The MSIL/Injector.AXM is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/Injector.AXM virus can do?

  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous .NET characteristics

How to determine MSIL/Injector.AXM?


File Info:

name: 75787E403C6BBFCF3DE2.mlw
path: /opt/CAPEv2/storage/binaries/b8729366b47ef13e6f309dde7ce935481fe26e03ef01e32f8be589117eebfe73
crc32: E86F8009
md5: 75787e403c6bbfcf3de254d97d1eab27
sha1: fba0447aa9ce59800416c3dfad7e65172825e958
sha256: b8729366b47ef13e6f309dde7ce935481fe26e03ef01e32f8be589117eebfe73
sha512: 3bef8cafbd9e0f31e5dfa30d87e48e3b0395d518f693b34108242d27fec63463f831a53e1fd1e8b07335b6c019e2ada6891cdf63b7513986e52198d730c8bcd4
ssdeep: 6144:0d5YTR9/Jh4QzghD4a5ANtO71+5KJRjMvcWpXtqwUpsQannbZjKkYG+:YgDJh4QUUa5ANB5qjMvcQF8xannbhRYG
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1FB641211E5AA527DD8DF66B38AB0D1882D1B77B0E276662FB0DD3463277F320588C039
sha3_384: 88006a7a804e68e673cc245880be5131b7a1a7550382229e6642492606aa35a5fb5d439710293a600aa6bde0f632cf5e
ep_bytes: ff250020400000000000000000000000
timestamp: 2013-01-02 03:00:34

Version Info:

Translation: 0x0000 0x04b0
FileDescription:
FileVersion: 0.0.0.0
InternalName: uzair2.exe
LegalCopyright:
OriginalFilename: uzair2.exe
ProductVersion: 0.0.0.0
Assembly Version: 0.0.0.0

MSIL/Injector.AXM also known as:

BkavW32.AIDetectNet.01
DrWebTrojan.Siggen18.35506
MicroWorld-eScanIL:Trojan.MSILZilla.7169
FireEyeGeneric.mg.75787e403c6bbfcf
McAfeeGenericRXGK-OR!75787E403C6B
CylanceUnsafe
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 700000121 )
AlibabaTrojan:MSIL/Injector.32696008
K7GWTrojan ( 700000121 )
Cybereasonmalicious.03c6bb
BitDefenderThetaAI:Packer.92DA295C25
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/Injector.AXM
APEXMalicious
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderIL:Trojan.MSILZilla.7169
NANO-AntivirusTrojan.Win32.FakeAV.dccubo
AvastWin32:Downloader-RUI [Trj]
Ad-AwareIL:Trojan.MSILZilla.7169
EmsisoftIL:Trojan.MSILZilla.7169 (B)
VIPREIL:Trojan.MSILZilla.7169
TrendMicroTROJ_GEN.R032C0PHF22
McAfee-GW-EditionBehavesLike.Win32.Generic.fc
Trapminemalicious.moderate.ml.score
SophosML/PE-A + Mal/MSIL-FM
SentinelOneStatic AI – Malicious PE
GDataIL:Trojan.MSILZilla.7169
GoogleDetected
AviraTR/Dropper.MSIL.Gen2
MicrosoftTrojan:Win32/Wacatac.B!ml
CynetMalicious (score: 100)
Acronissuspicious
ALYacIL:Trojan.MSILZilla.7169
MAXmalware (ai score=81)
MalwarebytesMachineLearning/Anomalous.100%
TrendMicro-HouseCallTROJ_GEN.R032C0PHF22
RisingTrojan.Generic/MSIL@AI.100 (RDM.MSIL:gf5enQ6KLZmuWu0EmIK8jQ)
IkarusBackdoor.Win32.Fynloski
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Dropper.FAQ!tr
AVGWin32:Downloader-RUI [Trj]
CrowdStrikewin/malicious_confidence_100% (W)

How to remove MSIL/Injector.AXM?

MSIL/Injector.AXM removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment