Malware

MSIL/Injector.TWG malicious file

Malware Removal

The MSIL/Injector.TWG is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/Injector.TWG virus can do?

  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Anomalous .NET characteristics

How to determine MSIL/Injector.TWG?


File Info:

name: 9E860F66B980168829AB.mlw
path: /opt/CAPEv2/storage/binaries/699af86e7899b90b59a24daae57f0fa860bda79c0256e539847ffaf33589b7d7
crc32: 5D6493D4
md5: 9e860f66b980168829ab013924b0df6e
sha1: c4bb460d490634155ae089641dd048d4bbfde15f
sha256: 699af86e7899b90b59a24daae57f0fa860bda79c0256e539847ffaf33589b7d7
sha512: 034c78512912aa6ab0ad6cae9d1df22ad5de55f7353bbb8d809cf3afe4a2083d0f6d38c237e5a4d5d0b4d241f6ee08ead2d2a555d7309685a54cad8b9c39dbe6
ssdeep: 6144:sfpuJGCZ9nVJb3EsWDlgfej/zEGOHb6+a:/JB9VJbFsIE
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1F9740CC6798B6114D7C39B39813B6A300820EF491B7C792D9D2A3E371AFC1962DCBE55
sha3_384: 07cb5ee01714ef598372a069a6851898dd26f31e5d3913946f70a49b10595af06bc4100d91800fac14b5c9b61e8120eb
ep_bytes: ff250020400000000000000000000000
timestamp: 2018-08-29 00:17:35

Version Info:

FileDescription: Interface
LegalCopyright: All rights reserved.
ProductName: Graphic Module
Translation: 0x0409 0x04b0

MSIL/Injector.TWG also known as:

BkavW32.AIDetectMalware.CS
LionicTrojan.Win32.Agent.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Trojan.Mardom.MN.16
FireEyeGeneric.mg.9e860f66b9801688
SkyhighGenericRXGJ-EU!9E860F66B980
ALYacGen:Trojan.Mardom.MN.16
Cylanceunsafe
ZillyaTrojan.GenericKD.Win32.179026
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 0053ad8d1 )
AlibabaBackdoor:MSIL/AgentTesla.f07b9146
K7GWTrojan ( 0053ad8d1 )
CrowdStrikewin/malicious_confidence_100% (W)
ArcabitTrojan.Mardom.MN.16
BitDefenderThetaGen:NN.ZemsilF.36680.um0@aWqwaxyi
VirITTrojan.Win32.Inject3.FYL
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of MSIL/Injector.TWG
CynetMalicious (score: 100)
APEXMalicious
KasperskyHEUR:Backdoor.Win32.Agent.gen
BitDefenderGen:Trojan.Mardom.MN.16
NANO-AntivirusTrojan.Win32.Inject3.fhypum
AvastWin32:InjectorX-gen [Trj]
TencentWin32.Backdoor.Agent.Vgil
EmsisoftTrojan.Injector (A)
F-SecureHeuristic.HEUR/AGEN.1329576
DrWebTrojan.Inject3.4015
VIPREGen:Trojan.Mardom.MN.16
SophosMal/Generic-S
IkarusTrojan.MSIL.Injector
JiangminBackdoor.Agent.get
WebrootW32.Trojan.Gen
VaristW32/Trojan.FUD.gen!Eldorado
AviraHEUR/AGEN.1329576
Antiy-AVLTrojan[Backdoor]/Win32.Agent
Kingsoftmalware.kb.c.1000
XcitiumTrojWare.MSIL.Kryptik.NLA@8esc0l
MicrosoftTrojan:MSIL/AgentTesla.VN!MTB
ZoneAlarmHEUR:Backdoor.Win32.Agent.gen
GDataGen:Trojan.Mardom.MN.16
GoogleDetected
AhnLab-V3Trojan/Win32.Injector.C2687509
McAfeeGenericRXGJ-EU!9E860F66B980
MAXmalware (ai score=94)
MalwarebytesGeneric.Malware/Suspicious
PandaTrj/GdSda.A
YandexTrojan.Injector!BBiSsUXsKN0
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Injector.TWG!tr
AVGWin32:InjectorX-gen [Trj]
Cybereasonmalicious.d49063
DeepInstinctMALICIOUS

How to remove MSIL/Injector.TWG?

MSIL/Injector.TWG removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment