Trojan

Trojan.MSIL.Injector malicious file

Malware Removal

The Trojan.MSIL.Injector is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.MSIL.Injector virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous .NET characteristics

How to determine Trojan.MSIL.Injector?


File Info:

name: E2ACEFA18FEA3E7FDB43.mlw
path: /opt/CAPEv2/storage/binaries/d32ed001f27ac2c165ac0c344dfc25612220e2da7b75820c5d3629b2792b5de5
crc32: BEF9DDF6
md5: e2acefa18fea3e7fdb4322a8492fed45
sha1: 75d9c6240b78e0abf918bc1602b3f9ff533050d4
sha256: d32ed001f27ac2c165ac0c344dfc25612220e2da7b75820c5d3629b2792b5de5
sha512: 6357851f6dfdab24debb8306a90927b6c327e957a5a82737fd706323f3406c38ed08b1c3510af1c4913c85343fa9a414c09804006ecb20c782e932012e826918
ssdeep: 1536:MEZzSCIwpxr6ZoWK+PREI0Srk+IhHMosRrG5980Vw0b:HZzSCLr6W+PR3hkBBMbR6598Ob
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1F2839F52B19CBAEDEECE3FB3264131C745EDC12A503EC9D096C542A74A7183E629D368
sha3_384: eb7a8cf8f32a5b3f579dbb2db8d92da8eaf616480982165a5cdeba16b2cb498366b549fdbf5d7eeddb522cabf949b472
ep_bytes: ff250020400000000000000000000000
timestamp: 2022-06-26 18:54:53

Version Info:

Translation: 0x0000 0x04b0
FileDescription:
FileVersion: 0.0.0.0
InternalName: sa57.exe
LegalCopyright:
OriginalFilename: sa57.exe
ProductVersion: 0.0.0.0
Assembly Version: 0.0.0.0

Trojan.MSIL.Injector also known as:

BkavW32.AIDetectMalware.CS
MicroWorld-eScanTrojan.MSIL.Basic.3.Gen
FireEyeGeneric.mg.e2acefa18fea3e7f
SkyhighBehavesLike.Win32.Generic.mc
McAfeeRDN/Generic Dropper
Cylanceunsafe
ZillyaTrojan.Basic.Win32.30497
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 003816271 )
AlibabaTrojan:MSIL/Injector.cdda81fb
K7GWTrojan ( 003816271 )
CrowdStrikewin/malicious_confidence_100% (W)
VirITTrojan.Win32.MSIL_Heur.A
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/Injector.YG
APEXMalicious
ClamAVWin.Packed.Trojanx-9891229-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.MSIL.Basic.3.Gen
NANO-AntivirusTrojan.Win32.Inject.dbylvd
AvastWin32:TrojanX-gen [Trj]
TencentWin32.Trojan.Generic.Timw
EmsisoftTrojan.MSIL.Basic.3.Gen (B)
GoogleDetected
F-SecureTrojan.TR/Dropper.MSIL.Gen
DrWebTrojan.WebPick.9115
VIPRETrojan.MSIL.Basic.3.Gen
Trapminemalicious.high.ml.score
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
JiangminTrojan/Llac.pas
VaristW32/S-b748adc5!Eldorado
AviraTR/Dropper.MSIL.Gen
MAXmalware (ai score=82)
Antiy-AVLTrojan/Win32.Wacatac
Kingsoftmalware.kb.c.1000
MicrosoftTrojan:Win32/Wacatac.B!ml
ArcabitTrojan.MSIL.Basic.3.Gen
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataTrojan.MSIL.Basic.3.Gen
AhnLab-V3Trojan/Win32.Zbot.R90985
BitDefenderThetaGen:NN.ZemsilF.36802.fm0@aCbV7vj
ALYacTrojan.MSIL.Basic.3.Gen
VBA32Trojan.MSIL.Injector.gen
MalwarebytesTrojan.Crypt.MSIL
PandaTrj/CI.A
RisingMalware.Obfus/MSIL@AI.100 (RDM.MSIL2:D1v7/wS9MF5QRZnAr4N7zg)
IkarusTrojan.SuspectCRC
MaxSecureTrojan.Malware.7164915.susgen
FortinetMSIL/Generic.AP.1788D0!tr
AVGWin32:TrojanX-gen [Trj]
DeepInstinctMALICIOUS

How to remove Trojan.MSIL.Injector?

Trojan.MSIL.Injector removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment