Malware

MSIL/Injector.XE malicious file

Malware Removal

The MSIL/Injector.XE is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/Injector.XE virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Creates RWX memory
  • The binary likely contains encrypted or compressed data.
  • Executed a process and injected code into it, probably while unpacking
  • Network activity detected but not expressed in API logs

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine MSIL/Injector.XE?


File Info:

crc32: F353FD74
md5: 2ea8a8529e519848846b4d46cba53fa7
name: 2EA8A8529E519848846B4D46CBA53FA7.mlw
sha1: 5e1ec9285c9008bddb0fcdcaf38ae2cd6b98bc8b
sha256: dda0992fe595afd938153bb03135e0b711e4761d7353906a2c9c6d16d4b4ee9b
sha512: 2597c35a2caa35a87c7be7a6e26b9f0e9297607dc620e30193736c80836a7131535c6faa3e191646f57e80b362ac34731585d884e0937a06bc33c8a8ea164563
ssdeep: 1536:I5tJ0eHvhBtjQ6tjuTWCPrx1GEOYC8hch4Ax2Ef:8HPh/juWArx10YCSu4A5f
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright:
Assembly Version: 0.0.0.0
InternalName: Crypted.exe
FileVersion: 0.0.0.0
ProductVersion: 0.0.0.0
FileDescription:
OriginalFilename: Crypted.exe

MSIL/Injector.XE also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanGen:Heur.MSIL.Androm.3
FireEyeGeneric.mg.2ea8a8529e519848
McAfeeArtemis!2EA8A8529E51
CylanceUnsafe
ZillyaTrojan.Injector.Win32.136588
SangforMalware
CrowdStrikewin/malicious_confidence_100% (D)
BitDefenderGen:Heur.MSIL.Androm.3
K7GWTrojan ( 004ca3531 )
K7AntiVirusTrojan ( 004ca3531 )
CyrenW32/MSIL_Troj.UX.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:TrojanX-gen [Trj]
ClamAVWin.Trojan.Agent-396079
KasperskyHEUR:Trojan.Win32.Generic
NANO-AntivirusTrojan.Win32.Dwn.wuznc
Ad-AwareGen:Heur.MSIL.Androm.3
EmsisoftGen:Heur.MSIL.Androm.3 (B)
ComodoMalware@#30h3g0jwerxzg
F-SecureHeuristic.HEUR/AGEN.1129527
DrWebTrojan.DownLoader5.60475
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionBehavesLike.Win32.Generic.kc
SophosML/PE-A + Mal/DotNet-C
IkarusVirus.ILCrypt
JiangminTrojan/Generic.zchp
eGambitUnsafe.AI_Score_99%
AviraHEUR/AGEN.1129527
Antiy-AVLTrojan/Win32.AGeneric
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftBackdoor:Win32/Bladabindi!ml
ArcabitTrojan.MSIL.Androm.3
SUPERAntiSpywareTrojan.Agent/Gen-Virtool
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataGen:Heur.MSIL.Androm.3
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Zbot.R13554
Acronissuspicious
BitDefenderThetaGen:NN.ZemsilF.34804.em0@aaD9uab
MAXmalware (ai score=81)
MalwarebytesTrojan.MalPack.PGen
PandaTrj/CI.A
ESET-NOD32a variant of MSIL/Injector.XE
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Generic.AP.1784D0C!tr
Webrootw32.malware.gen
AVGWin32:TrojanX-gen [Trj]
Cybereasonmalicious.29e519
Paloaltogeneric.ml
Qihoo-360HEUR/Malware.QVM03.Gen

How to remove MSIL/Injector.XE?

MSIL/Injector.XE removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment