Categories: Malware

What is “VirTool:MSIL/Injector.AD”?

The VirTool:MSIL/Injector.AD is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What VirTool:MSIL/Injector.AD virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Arabic (Egypt)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • CAPE detected the AgentTeslaV2 malware family
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Collects information to fingerprint the system
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine VirTool:MSIL/Injector.AD?


File Info:

name: 05D260108DA66D079034.mlwpath: /opt/CAPEv2/storage/binaries/3aff998676ada1283034225b0fe1aa88d78e58451729aed9a2bd58bd6006f03ccrc32: ACA12E67md5: 05d260108da66d079034f940af16f9absha1: ea03dee5b252ba13eac8bb52544ee25af774e8besha256: 3aff998676ada1283034225b0fe1aa88d78e58451729aed9a2bd58bd6006f03csha512: 33c02a7b2fa52edec48fee94fb0ce80671a658d15283b6eb94638713b72b658e52d35c307a76a95b63461bebfb9beb3df8337afc167a8d0286523d696d22ad79ssdeep: 3072:Wo2sB0Md+OBZASTsfF5+CJtbxDfn40IZGJsbQ40EsbTotnSPGCPjpjT/B18uXTCN:Wob0KIzbxDv4BcEt+GKjGuXWrG7type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T18024F1C902410C6ECA93CD352285A77236AB76C099716F935ABBFCF818EE4551E9331Fsha3_384: 04bef4a5fa4b1df42dee70ee3ddc3a1303cf30afa7c6828ea72b95cf99c3c88b39c0860bbea5c5e0e6863183bf7a71b2ep_bytes: ff250020400000000000000000000000timestamp: 2018-05-25 05:58:22

Version Info:

0: [No Data]

VirTool:MSIL/Injector.AD also known as:

Lionic Trojan.Win32.Agent.m!c
MicroWorld-eScan Gen:Variant.Barys.381991
FireEye Generic.mg.05d260108da66d07
Skyhigh BehavesLike.Win32.Generic.dc
McAfee Artemis!05D260108DA6
Malwarebytes Spyware.AgentTesla.MSIL.Generic
Zillya Backdoor.Agent.Win32.65943
Sangfor Suspicious.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (W)
BitDefender Gen:Variant.Barys.381991
K7GW Trojan ( 00533ba61 )
K7AntiVirus Trojan ( 00533ba61 )
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 a variant of MSIL/Kryptik.OBA
APEX Malicious
ClamAV Win.Dropper.Razy-6567580-0
Kaspersky HEUR:Backdoor.Win32.Agent.gen
Alibaba VirTool:MSIL/Injector.c2b7fdd3
NANO-Antivirus Trojan.Win32.Kryptik.fcrcsf
Rising Malware.Obfus/MSIL@AI.100 (RDM.MSIL2:lUTpD0ql0iAAtYu55G2klg)
Sophos Mal/Generic-S
F-Secure Heuristic.HEUR/AGEN.1314386
DrWeb Trojan.PWS.Stealer.19347
VIPRE Gen:Variant.Barys.381991
TrendMicro TrojanSpy.MSIL.NEGASTEAL.SMK
Trapmine malicious.high.ml.score
Emsisoft Gen:Variant.Barys.381991 (B)
SentinelOne Static AI – Malicious PE
Jiangmin Backdoor.Agent.bwq
Google Detected
Avira HEUR/AGEN.1314386
Varist W32/Kryptik.DZ.gen!Eldorado
Antiy-AVL Trojan[Backdoor]/Win32.Agent
Kingsoft malware.kb.c.1000
Microsoft VirTool:MSIL/Injector.AD
Xcitium Malware@#3istfxm6smgx1
Arcabit Trojan.Barys.D5D427
ZoneAlarm HEUR:Backdoor.Win32.Agent.gen
GData Gen:Variant.Barys.381991
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Skeeyah.C2544859
ALYac Gen:Variant.Barys.381991
MAX malware (ai score=100)
DeepInstinct MALICIOUS
Cylance unsafe
Panda Trj/GdSda.A
TrendMicro-HouseCall TrojanSpy.MSIL.NEGASTEAL.SMK
Tencent Win32.Backdoor.Agent.Ngil
Ikarus Trojan-Dropper.Small
MaxSecure Trojan.Malware.300983.susgen
Fortinet MSIL/Kryptik.OBA!tr
BitDefenderTheta Gen:NN.ZemsilF.36792.omW@audLbacG
AVG Win32:MalwareX-gen [Trj]
Cybereason malicious.5b252b
Avast Win32:MalwareX-gen [Trj]

How to remove VirTool:MSIL/Injector.AD?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago