Malware

MSIL/Injector.TBE removal tips

Malware Removal

The MSIL/Injector.TBE is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/Injector.TBE virus can do?

  • Creates RWX memory
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • The binary likely contains encrypted or compressed data.
  • Exhibits behavior characteristic of iSpy Keylogger
  • Network activity detected but not expressed in API logs

How to determine MSIL/Injector.TBE?


File Info:

crc32: B0F294E5
md5: 7d16d46f8addb1627006a5fce51e1085
name: 7D16D46F8ADDB1627006A5FCE51E1085.mlw
sha1: 721434998e39d31275c1c72fbe87cd19079215e6
sha256: ddabd71db78b6fb5c75c13d13d4ad705de45aa8a28325f01ff92ec03e6cdd94b
sha512: d3fb9ec7abc7fe276af47542ca1b892e4036c580696b61a862fd152eecef02c6ef80a4caf3ae61a0c0af3c4ccac9425a15327273376a20ce3c5c0886073dc3c1
ssdeep: 12288:HAsHa7YCoN7gWudr8Msn3e7PJEoZzj5Ks/R+HNz6tohqTJQG8nUQlte9:l67YC60Rrds3ezqouNUpT
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

LegalCopyright: Dcgrjtghuixa9 2007
Assembly Version: 21.1542.0.225
InternalName: Dcgrjtghui.exe
FileVersion: 21.1542.0.225
CompanyName: Change Computer Performance Settings
Comments: Reserved comments...
ProductName: Dcgrjtghui
ProductVersion: 21.1542.0.225
FileDescription: Software protection
OriginalFilename: Dcgrjtghui.xpi
Translation: 0x0000 0x04b0

MSIL/Injector.TBE also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKDZ.40753
FireEyeGeneric.mg.7d16d46f8addb162
CAT-QuickHealTrojan.MsilFC.S17872766
McAfeePacked-SR!7D16D46F8ADD
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
AegisLabTrojan.MSIL.Generic.4!c
SangforMalware
K7AntiVirusTrojan ( 00517f821 )
BitDefenderTrojan.GenericKDZ.40753
K7GWTrojan ( 00517f821 )
Cybereasonmalicious.f8addb
CyrenW32/MSIL_Troj.LA.gen!Eldorado
SymantecW32.Golroted
APEXMalicious
AvastWin32:MalwareX-gen [Trj]
KasperskyHEUR:Trojan.MSIL.Generic
AlibabaTrojan:MSIL/Injector.d2635495
NANO-AntivirusTrojan.Win32.Crypt.etpjnv
ViRobotTrojan.Win32.S.Agent.598528.BF
RisingTrojan.Generic!8.C3 (TFE:C:ail5qcU7kZN)
Ad-AwareTrojan.GenericKDZ.40753
EmsisoftTrojan.Injector (A)
F-SecureHeuristic.HEUR/AGEN.1127554
DrWebTrojan.PWS.Stealer.17779
ZillyaTrojan.Crypt.Win32.38051
TrendMicroTROJ_FRS.0NA003JB17
McAfee-GW-EditionBehavesLike.Win32.Generic.hc
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
JiangminTrojan.MSIL.hfzp
WebrootW32.Trojan.Gen
AviraHEUR/AGEN.1127554
Antiy-AVLTrojan/MSIL.Crypt
MicrosoftTrojanSpy:MSIL/Plimrost.B
ArcabitTrojan.Generic.D9F31
ZoneAlarmHEUR:Trojan.MSIL.Generic
GDataTrojan.GenericKDZ.40753
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Crypt.C2185186
BitDefenderThetaGen:NN.ZemsilF.34804.Km0@ayj2u2l
ALYacTrojan.PSW.MSIL.Agent
VBA32Trojan.MSIL.Crypt
MalwarebytesTrojan.InfoStealer
PandaTrj/GdSda.A
ESET-NOD32a variant of MSIL/Injector.TBE
TrendMicro-HouseCallTROJ_FRS.0NA003JB17
TencentMalware.Win32.Gencirc.11493156
YandexTrojan.Crypt!gTfQckP3Iww
IkarusTrojan.MSIL.Inject
eGambitUnsafe.AI_Score_100%
FortinetMSIL/Injector.TBE!tr
MaxSecureTrojan.Malware.300983.susgen
AVGWin32:MalwareX-gen [Trj]
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_100% (D)
Qihoo-360HEUR/QVM03.0.6341.Malware.Gen

How to remove MSIL/Injector.TBE?

MSIL/Injector.TBE removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment