Categories: Malware

VirTool:MSIL/Injector.FX information

The VirTool:MSIL/Injector.FX is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What VirTool:MSIL/Injector.FX virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Detects Sandboxie through the presence of a library
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Behavioural detection: Injection (inter-process)
  • Created a process from a suspicious location
  • Collects and encrypts information about the computer likely to send to C2 server

How to determine VirTool:MSIL/Injector.FX?


File Info:

name: 94C50BF0B12F8B1502B0.mlwpath: /opt/CAPEv2/storage/binaries/ab173ffd4da57d8a639b183d840c2e17abef4f811a7bab6e6743610a83a3a919crc32: 5F61001Emd5: 94c50bf0b12f8b1502b0d3f7a942c7c8sha1: 410abde3d71e806a530ed51b6db66d9252cd30a4sha256: ab173ffd4da57d8a639b183d840c2e17abef4f811a7bab6e6743610a83a3a919sha512: 8ea3fdceb8cf5c74885751de7e5061e6fe458f34d8cce9cb37a9aa521d30a0a3fb39a32982d4924ebcef75e01e71d0d502f22b98d5aa2f13686871f29fd718e0ssdeep: 49152:0QE9Jn807aq8nEd2rNFVhqzJ2FG7cr+y9x3g:LMJn807oEdUjozcuc/9Ktype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1D6A533E57FB63712ED6A6CB207C01F96F6D0CBEF68067E617812069B292EF41195D80Csha3_384: 7ba75b7941be36c8ab9f40a48f729882141ce581ccfef2ff1f7f83293ca73cc6b74c87607864f2c975b1c1f6cdfab8feep_bytes: ff250020400000000000000000000000timestamp: 2015-04-16 05:43:42

Version Info:

Translation: 0x0000 0x04b0FileDescription: FileVersion: 1.0.0.0InternalName: INV60257.exeLegalCopyright: OriginalFilename: INV60257.exeProductVersion: 1.0.0.0Assembly Version: 1.0.0.0

VirTool:MSIL/Injector.FX also known as:

Lionic Trojan.MSIL.Bladabindi.m!c
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.MSIL.Krypt.16
FireEye Generic.mg.94c50bf0b12f8b15
CAT-QuickHeal Trojan.Kovter.RN3
Cylance Unsafe
Zillya Trojan.Injector.Win32.1303968
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Trojan ( 004bdf8d1 )
Alibaba Backdoor:MSIL/Injector.01240e7d
K7GW Trojan ( 004bdf8d1 )
CrowdStrike win/malicious_confidence_100% (W)
BitDefenderTheta Gen:NN.ZemsilF.34212.do0@aiOynYp
Cyren W32/A-5048f103!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of MSIL/Injector.JDL
TrendMicro-HouseCall TROJ_GEN.R002C0DKA21
Avast MSIL:Crypt-WO [Trj]
ClamAV Win.Packed.Fareit-7423522-0
Kaspersky HEUR:Backdoor.MSIL.Bladabindi.gen
BitDefender Gen:Variant.MSIL.Krypt.16
NANO-Antivirus Trojan.Win32.JDL.dqseul
Tencent Win32.Trojan.Inject.Auto
Ad-Aware Gen:Variant.MSIL.Krypt.16
Sophos Mal/Generic-R + Troj/MSIL-CNF
Baidu MSIL.Trojan.Injector.aa
VIPRE Trojan.Win32.Generic!BT
TrendMicro TROJ_GEN.R002C0DKA21
McAfee-GW-Edition BehavesLike.Win32.Generic.vc
Emsisoft Gen:Variant.MSIL.Krypt.16 (B)
Paloalto generic.ml
GData Gen:Variant.MSIL.Krypt.16
Jiangmin Trojan/Generic.bekew
Webroot W32.Trojan.GenKD
Avira HEUR/AGEN.1235092
Antiy-AVL Trojan/Generic.ASMalwS.103DA83
Arcabit Trojan.MSIL.Krypt.16
ZoneAlarm HEUR:Backdoor.MSIL.Bladabindi.gen
Microsoft VirTool:MSIL/Injector.FX
Cynet Malicious (score: 100)
AhnLab-V3 Malware/Win.Generic.C4398776
Acronis suspicious
McAfee Artemis!94C50BF0B12F
MAX malware (ai score=87)
VBA32 TScope.Trojan.MSIL
Malwarebytes MachineLearning/Anomalous.100%
APEX Malicious
Yandex Trojan.Agent!OlnjLKq9c6w
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet MSIL/Injector.JMI!tr
AVG MSIL:Crypt-WO [Trj]
Cybereason malicious.0b12f8
Panda Trj/CI.A

How to remove VirTool:MSIL/Injector.FX?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago