Malware

VirTool:MSIL/Injector.FX information

Malware Removal

The VirTool:MSIL/Injector.FX is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What VirTool:MSIL/Injector.FX virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Detects Sandboxie through the presence of a library
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Behavioural detection: Injection (inter-process)
  • Created a process from a suspicious location
  • Collects and encrypts information about the computer likely to send to C2 server

How to determine VirTool:MSIL/Injector.FX?


File Info:

name: 94C50BF0B12F8B1502B0.mlw
path: /opt/CAPEv2/storage/binaries/ab173ffd4da57d8a639b183d840c2e17abef4f811a7bab6e6743610a83a3a919
crc32: 5F61001E
md5: 94c50bf0b12f8b1502b0d3f7a942c7c8
sha1: 410abde3d71e806a530ed51b6db66d9252cd30a4
sha256: ab173ffd4da57d8a639b183d840c2e17abef4f811a7bab6e6743610a83a3a919
sha512: 8ea3fdceb8cf5c74885751de7e5061e6fe458f34d8cce9cb37a9aa521d30a0a3fb39a32982d4924ebcef75e01e71d0d502f22b98d5aa2f13686871f29fd718e0
ssdeep: 49152:0QE9Jn807aq8nEd2rNFVhqzJ2FG7cr+y9x3g:LMJn807oEdUjozcuc/9K
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1D6A533E57FB63712ED6A6CB207C01F96F6D0CBEF68067E617812069B292EF41195D80C
sha3_384: 7ba75b7941be36c8ab9f40a48f729882141ce581ccfef2ff1f7f83293ca73cc6b74c87607864f2c975b1c1f6cdfab8fe
ep_bytes: ff250020400000000000000000000000
timestamp: 2015-04-16 05:43:42

Version Info:

Translation: 0x0000 0x04b0
FileDescription:
FileVersion: 1.0.0.0
InternalName: INV60257.exe
LegalCopyright:
OriginalFilename: INV60257.exe
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

VirTool:MSIL/Injector.FX also known as:

LionicTrojan.MSIL.Bladabindi.m!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.MSIL.Krypt.16
FireEyeGeneric.mg.94c50bf0b12f8b15
CAT-QuickHealTrojan.Kovter.RN3
CylanceUnsafe
ZillyaTrojan.Injector.Win32.1303968
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 004bdf8d1 )
AlibabaBackdoor:MSIL/Injector.01240e7d
K7GWTrojan ( 004bdf8d1 )
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderThetaGen:NN.ZemsilF.34212.do0@aiOynYp
CyrenW32/A-5048f103!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Injector.JDL
TrendMicro-HouseCallTROJ_GEN.R002C0DKA21
AvastMSIL:Crypt-WO [Trj]
ClamAVWin.Packed.Fareit-7423522-0
KasperskyHEUR:Backdoor.MSIL.Bladabindi.gen
BitDefenderGen:Variant.MSIL.Krypt.16
NANO-AntivirusTrojan.Win32.JDL.dqseul
TencentWin32.Trojan.Inject.Auto
Ad-AwareGen:Variant.MSIL.Krypt.16
SophosMal/Generic-R + Troj/MSIL-CNF
BaiduMSIL.Trojan.Injector.aa
VIPRETrojan.Win32.Generic!BT
TrendMicroTROJ_GEN.R002C0DKA21
McAfee-GW-EditionBehavesLike.Win32.Generic.vc
EmsisoftGen:Variant.MSIL.Krypt.16 (B)
Paloaltogeneric.ml
GDataGen:Variant.MSIL.Krypt.16
JiangminTrojan/Generic.bekew
WebrootW32.Trojan.GenKD
AviraHEUR/AGEN.1235092
Antiy-AVLTrojan/Generic.ASMalwS.103DA83
ArcabitTrojan.MSIL.Krypt.16
ZoneAlarmHEUR:Backdoor.MSIL.Bladabindi.gen
MicrosoftVirTool:MSIL/Injector.FX
CynetMalicious (score: 100)
AhnLab-V3Malware/Win.Generic.C4398776
Acronissuspicious
McAfeeArtemis!94C50BF0B12F
MAXmalware (ai score=87)
VBA32TScope.Trojan.MSIL
MalwarebytesMachineLearning/Anomalous.100%
APEXMalicious
YandexTrojan.Agent!OlnjLKq9c6w
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Injector.JMI!tr
AVGMSIL:Crypt-WO [Trj]
Cybereasonmalicious.0b12f8
PandaTrj/CI.A

How to remove VirTool:MSIL/Injector.FX?

VirTool:MSIL/Injector.FX removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment