Malware

MSIL/Injector.CXH removal

Malware Removal

The MSIL/Injector.CXH is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/Injector.CXH virus can do?

  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • .NET file is packed/obfuscated with SmartAssembly
  • Authenticode signature is invalid
  • Anomalous .NET characteristics

How to determine MSIL/Injector.CXH?


File Info:

name: C8D2C977BDFF6165C318.mlw
path: /opt/CAPEv2/storage/binaries/fa4aaad036d49c866bf3987b82d0daf32aedba4a7fbef9e4ed45c445d7a93629
crc32: 7FF97117
md5: c8d2c977bdff6165c3181ab02058aeb2
sha1: 0b94526c1c879bae8fc5314b8de6a8f975cfd10f
sha256: fa4aaad036d49c866bf3987b82d0daf32aedba4a7fbef9e4ed45c445d7a93629
sha512: 22324ad6e1e1eff842cfd09253e1137e2a1dd3751fdaffaf1ede3677b70b796f847b82c7890d44d7b64fdfcee58a1d69f8fa44a9396475083d2a91bac14be6b8
ssdeep: 12288:FehAwno3rrLhiceSDZcmvm1hmsZXbcevxMVfrYiAnwWrxWAsM1J6fswlsPPr6Ezy:FCAwno3rRiceIpvmSsmev+ERWAsM1J6N
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1B3F4231BEBBA4126CA6E9ABE64F026325780BC171A16CBCF5ACD0F541D43FF585026C3
sha3_384: a5d2027f931eef2da5e47f26bc67066f8f8e3d0c06499be8b3a07e8c6111e408e887262baba01e285d30df4d5b64dd3e
ep_bytes: ff250020400000000000000000000000
timestamp: 2012-12-24 10:43:36

Version Info:

Translation: 0x0000 0x04b0
FileDescription:
FileVersion: 0.0.0.0
InternalName: server2.exe
LegalCopyright:
OriginalFilename: server2.exe
ProductVersion: 0.0.0.0
Assembly Version: 0.0.0.0

MSIL/Injector.CXH also known as:

BkavW32.AIDetectNet.01
LionicTrojan.Win32.Generic.m0AW
MicroWorld-eScanGen:Heur.MSIL.Bladabindi.1
ClamAVWin.Trojan.Agent-507644
FireEyeGeneric.mg.c8d2c977bdff6165
CylanceUnsafe
VIPREGen:Heur.MSIL.Bladabindi.1
SangforSuspicious.Win32.Save.a
AlibabaTrojan:MSIL/Injector.6385bfdb
Cybereasonmalicious.7bdff6
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/Injector.CXH
APEXMalicious
Paloaltogeneric.ml
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Heur.MSIL.Bladabindi.1
NANO-AntivirusTrojan.Win32.CXH.cwrvqe
AvastWin32:Malware-gen
TencentWin32.Trojan.Generic.Xfow
Ad-AwareGen:Heur.MSIL.Bladabindi.1
EmsisoftGen:Heur.MSIL.Bladabindi.1 (B)
ComodoApplication.MSIL.BrowseFox.A@5iv0tx
ZillyaTrojan.Genome.Win32.245045
McAfee-GW-EditionBehavesLike.Win32.Generic.bc
Trapminemalicious.high.ml.score
SophosML/PE-A
IkarusTrojan.MSIL.Bladabindi
GDataGen:Heur.MSIL.Bladabindi.1
WebrootW32.Malware.Heur
AviraTR/Dropper.MSIL.Gen
Antiy-AVLTrojan/Generic.ASMalwS.5E
KingsoftWin32.Troj.Generic.a.(kcloud)
ArcabitTrojan.MSIL.Bladabindi.1
MicrosoftBackdoor:Win32/Bladabindi!ml
GoogleDetected
AhnLab-V3Trojan/Win32.Inject.C847295
BitDefenderThetaGen:NN.ZemsilF.34682.Vm0@aOKuZ4h
MAXmalware (ai score=99)
MalwarebytesBackdoor.Bladabindi.Generic
RisingTrojan.Generic/MSIL@AI.96 (RDM.MSIL:LDHf6J7wK8SnOkFm1Wkn3Q)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Generic.AP.CFB480A!tr
AVGWin32:Malware-gen
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_100% (W)

How to remove MSIL/Injector.CXH?

MSIL/Injector.CXH removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment