Malware

How to remove “MSIL/Injector.TX”?

Malware Removal

The MSIL/Injector.TX is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/Injector.TX virus can do?

  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Executable code extraction
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Creates RWX memory
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Executed a very long command line or script command which may be indicative of chained commands or obfuscation
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • Sniffs keystrokes
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Operates on local firewall’s policies and settings
  • Uses suspicious command line tools or Windows utilities

Related domains:

z.whorecord.xyz
a.tomx.xyz
nullsec.no-ip.org

How to determine MSIL/Injector.TX?


File Info:

crc32: D28620D4
md5: 1bf11cf353e29ea27fbb1f8dac335645
name: 1BF11CF353E29EA27FBB1F8DAC335645.mlw
sha1: 8ad33e207f5e2f069f19c1b1374887d0341086ca
sha256: 932916d5a41f35c6e64276151b8e7931e0739b03bec09bf9c35067b671627313
sha512: 229283f357e7f366712b35a6bf49272ece3946e8046e32aec68d7dead4c2cf085e1c39b2809140727e9ccc68328b54834c35c18c8f836c255f4e588985c005fb
ssdeep: 6144:SL2MAqgMUr+q28gpt3iqpMEvau8zyf/XTHa65GumgppcI+OCY:Kpjq/yZlyxo/O65nOPOC
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: Copyright xa9 2009-2011
Assembly Version: 1.15.0.0
InternalName: Havij.exe
FileVersion: 1.15.0.0
CompanyName: ITSecTeam
Comments: Advanced SQL Injection Tool
ProductName: Havij
ProductVersion: 1.15.0.0
FileDescription: Havij
OriginalFilename: Havij.exe

MSIL/Injector.TX also known as:

LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
DrWebTrojan.DownLoader28.19543
CynetMalicious (score: 100)
CylanceUnsafe
SangforTrojan.Win32.Generic.ky
CrowdStrikewin/malicious_confidence_100% (D)
Cybereasonmalicious.07f5e2
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Injector.TX
APEXMalicious
AvastMSIL:Crypt-HR [Trj]
KasperskyHEUR:Trojan.Win32.Generic
NANO-AntivirusTrojan.Win32.Blackshades.dhxqsj
TencentWin32.Trojan.Generic.Ecur
SophosMal/Generic-S
ComodoMalware@#moxlgc76ifc2
BitDefenderThetaGen:NN.ZemsilF.34294.sm1@aOo9Joj
McAfee-GW-EditionBehavesLike.Win32.Generic.dc
FireEyeGeneric.mg.1bf11cf353e29ea2
SentinelOneStatic AI – Malicious PE
JiangminTrojanDropper.Injector.xwz
AviraHEUR/AGEN.1109327
eGambitUnsafe.AI_Score_100%
MicrosoftBackdoor:Win32/Bladabindi!ml
AhnLab-V3Dropper/Win32.Agent.C149031
Acronissuspicious
McAfeeArtemis!1BF11CF353E2
YandexTrojan.Agent!9VbNow1/VQk
IkarusTrojan.Win32.Agent
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Kryptik.TPQ!tr
AVGMSIL:Crypt-HR [Trj]
Paloaltogeneric.ml

How to remove MSIL/Injector.TX?

MSIL/Injector.TX removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment