Malware

What is “VirTool:MSIL/Injector.AD”?

Malware Removal

The VirTool:MSIL/Injector.AD is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What VirTool:MSIL/Injector.AD virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Arabic (Egypt)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • CAPE detected the AgentTeslaV2 malware family
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Collects information to fingerprint the system
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine VirTool:MSIL/Injector.AD?


File Info:

name: 05D260108DA66D079034.mlw
path: /opt/CAPEv2/storage/binaries/3aff998676ada1283034225b0fe1aa88d78e58451729aed9a2bd58bd6006f03c
crc32: ACA12E67
md5: 05d260108da66d079034f940af16f9ab
sha1: ea03dee5b252ba13eac8bb52544ee25af774e8be
sha256: 3aff998676ada1283034225b0fe1aa88d78e58451729aed9a2bd58bd6006f03c
sha512: 33c02a7b2fa52edec48fee94fb0ce80671a658d15283b6eb94638713b72b658e52d35c307a76a95b63461bebfb9beb3df8337afc167a8d0286523d696d22ad79
ssdeep: 3072:Wo2sB0Md+OBZASTsfF5+CJtbxDfn40IZGJsbQ40EsbTotnSPGCPjpjT/B18uXTCN:Wob0KIzbxDv4BcEt+GKjGuXWrG7
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T18024F1C902410C6ECA93CD352285A77236AB76C099716F935ABBFCF818EE4551E9331F
sha3_384: 04bef4a5fa4b1df42dee70ee3ddc3a1303cf30afa7c6828ea72b95cf99c3c88b39c0860bbea5c5e0e6863183bf7a71b2
ep_bytes: ff250020400000000000000000000000
timestamp: 2018-05-25 05:58:22

Version Info:

0: [No Data]

VirTool:MSIL/Injector.AD also known as:

LionicTrojan.Win32.Agent.m!c
MicroWorld-eScanGen:Variant.Barys.381991
FireEyeGeneric.mg.05d260108da66d07
SkyhighBehavesLike.Win32.Generic.dc
McAfeeArtemis!05D260108DA6
MalwarebytesSpyware.AgentTesla.MSIL.Generic
ZillyaBackdoor.Agent.Win32.65943
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderGen:Variant.Barys.381991
K7GWTrojan ( 00533ba61 )
K7AntiVirusTrojan ( 00533ba61 )
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/Kryptik.OBA
APEXMalicious
ClamAVWin.Dropper.Razy-6567580-0
KasperskyHEUR:Backdoor.Win32.Agent.gen
AlibabaVirTool:MSIL/Injector.c2b7fdd3
NANO-AntivirusTrojan.Win32.Kryptik.fcrcsf
RisingMalware.Obfus/MSIL@AI.100 (RDM.MSIL2:lUTpD0ql0iAAtYu55G2klg)
SophosMal/Generic-S
F-SecureHeuristic.HEUR/AGEN.1314386
DrWebTrojan.PWS.Stealer.19347
VIPREGen:Variant.Barys.381991
TrendMicroTrojanSpy.MSIL.NEGASTEAL.SMK
Trapminemalicious.high.ml.score
EmsisoftGen:Variant.Barys.381991 (B)
SentinelOneStatic AI – Malicious PE
JiangminBackdoor.Agent.bwq
GoogleDetected
AviraHEUR/AGEN.1314386
VaristW32/Kryptik.DZ.gen!Eldorado
Antiy-AVLTrojan[Backdoor]/Win32.Agent
Kingsoftmalware.kb.c.1000
MicrosoftVirTool:MSIL/Injector.AD
XcitiumMalware@#3istfxm6smgx1
ArcabitTrojan.Barys.D5D427
ZoneAlarmHEUR:Backdoor.Win32.Agent.gen
GDataGen:Variant.Barys.381991
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Skeeyah.C2544859
ALYacGen:Variant.Barys.381991
MAXmalware (ai score=100)
DeepInstinctMALICIOUS
Cylanceunsafe
PandaTrj/GdSda.A
TrendMicro-HouseCallTrojanSpy.MSIL.NEGASTEAL.SMK
TencentWin32.Backdoor.Agent.Ngil
IkarusTrojan-Dropper.Small
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Kryptik.OBA!tr
BitDefenderThetaGen:NN.ZemsilF.36792.omW@audLbacG
AVGWin32:MalwareX-gen [Trj]
Cybereasonmalicious.5b252b
AvastWin32:MalwareX-gen [Trj]

How to remove VirTool:MSIL/Injector.AD?

VirTool:MSIL/Injector.AD removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment