Malware

What is “MSIL/Injector.HXN”?

Malware Removal

The MSIL/Injector.HXN is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/Injector.HXN virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Reads data out of its own binary image
  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs

How to determine MSIL/Injector.HXN?


File Info:

crc32: 6947CC10
md5: 791d129fda3ba0bd1fd5564252842f2d
name: 791D129FDA3BA0BD1FD5564252842F2D.mlw
sha1: 5fa6adac46d6d90a025b109f2e1db9b6b11954a8
sha256: d0ff10e8ea126df1b9677ab50c22aab57aa750832f79533fa28cbf8edd188b45
sha512: 78ad13e4358fc43d5cc8d2ddae2ee5e232b515b03db2f0e2bccc1a531536b6933029ef16cb0ad777e10c3d908059f9ab216fc45d12ea75e0090a0fc4fddc4367
ssdeep: 768:jsuCSToN+QoyR9PShGJ//A47WMwqOYV029Cgr7TpnhMggwZNSmXuCoN:jsuCSToQUR9P8GJpwVYT9n3ZIcu1N
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright:
Assembly Version: 0.0.0.0
InternalName: Server - Copie.packed.exe
FileVersion: 0.0.0.0
Comments: RPX 1.3.4399.43191
ProductVersion: 0.0.0.0
FileDescription:
OriginalFilename: Server - Copie.packed.exe

MSIL/Injector.HXN also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanGen:Heur.MSIL.Bladabindi.1
FireEyeGeneric.mg.791d129fda3ba0bd
CAT-QuickHealTrojan.Hxn
McAfeeArtemis!791D129FDA3B
CylanceUnsafe
ZillyaTrojan.Injector.Win32.493248
AegisLabTrojan.Win32.Generic.lA2R
SangforMalware
K7AntiVirusTrojan ( 00528cb81 )
BitDefenderGen:Heur.MSIL.Bladabindi.1
K7GWTrojan ( 00528cb81 )
Cybereasonmalicious.fda3ba
BaiduMSIL.Trojan.Injector.n
CyrenW32/MSIL_Kryptik.AXM.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastMSIL:GenMalicious-DQP [Trj]
KasperskyHEUR:Trojan.Win32.Generic
AlibabaBackdoor:MSIL/Bladabindi.bb852a9d
NANO-AntivirusTrojan.Win32.AWA.dqojbk
ViRobotTrojan.Win32.Z.Barys.39424.AK
RisingTrojan.MSIL.Crypto!1.9E24 (CLOUD)
Ad-AwareGen:Heur.MSIL.Bladabindi.1
SophosMal/Generic-R
ComodoTrojWare.MSIL.Injector.GPA@53p4eh
VIPRETrojan.MSIL.Bladabindi.ala (v)
TrendMicroTROJ_GEN.R002C0DAI21
McAfee-GW-EditionBehavesLike.Win32.Generic.nc
EmsisoftGen:Heur.MSIL.Bladabindi.1 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan/Generic.ahzyg
AviraTR/Dropper.Gen
MAXmalware (ai score=85)
Antiy-AVLGrayWare/MSIL.Injector.AWA
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftBackdoor:MSIL/Bladabindi.AA
ArcabitTrojan.MSIL.Bladabindi.1
ZoneAlarmHEUR:Trojan.MSIL.Generic
GDataGen:Heur.MSIL.Bladabindi.1
CynetMalicious (score: 85)
BitDefenderThetaGen:NN.ZemsilF.34804.cm0@amiNQbc
MalwarebytesGeneric.Malware/Suspicious
PandaTrj/CI.A
ESET-NOD32a variant of MSIL/Injector.HXN
TrendMicro-HouseCallTROJ_GEN.R002C0DAI21
TencentWin32.Trojan.Generic.Aglh
YandexTrojan.Agent!MIAl6AcZ0MA
IkarusTrojan.MSIL.Injector
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Injector.BMJ!tr
AVGMSIL:GenMalicious-DQP [Trj]
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_80% (D)
Qihoo-360HEUR/Malware.QVM03.Gen

How to remove MSIL/Injector.HXN?

MSIL/Injector.HXN removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment