Malware

VirTool:MSIL/Injector.M malicious file

Malware Removal

The VirTool:MSIL/Injector.M is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What VirTool:MSIL/Injector.M virus can do?

  • Sample contains Overlay data
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Anomalous .NET characteristics
  • Creates a copy of itself
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine VirTool:MSIL/Injector.M?


File Info:

name: 88A716021268D6500EC8.mlw
path: /opt/CAPEv2/storage/binaries/b6af14f2c1b982378425127532b7f8048c19d64f8333ec5a7c7621f6cc387d40
crc32: D90EDBD7
md5: 88a716021268d6500ec8d76dd19a1187
sha1: bba3d8723a0a011884c54f29f3b8c3585a5084fd
sha256: b6af14f2c1b982378425127532b7f8048c19d64f8333ec5a7c7621f6cc387d40
sha512: 3e726b137ab57ca120b60b98451933a684ea72c88aec1a4cd453dc58d6889a983605a7d2fd0cde9a6c2e999aa40cb8d46cead10e009a4bdd1707805d50506f9e
ssdeep: 1536:VOPpLHDD4N9BBTiEXDJBTiEXDJlrATUU+6EC:VaLHwNRNDHNDfrZU+6
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1AA538C12B3A1CB35EAB809B54C636F500A74EA424352DF1B1ADDA43F5DF73CC5A613A2
sha3_384: 7ec6cd4420e1e589ebb227bd26fb3569ef694bfeb71a498c6d38001027a64a655a1463f3000a1dd44b87c05c3d0ddb79
ep_bytes: ff250020400000000000000000000000
timestamp: 2011-03-29 14:55:12

Version Info:

0: [No Data]

VirTool:MSIL/Injector.M also known as:

LionicTrojan.Win32.Generic.lms0
MicroWorld-eScanIL:Trojan.MSILMamut.2783
ClamAVWin.Packed.Barys-8336418-0
FireEyeGeneric.mg.88a716021268d650
McAfeeGenericRXAE-PR!88A716021268
MalwarebytesInjector.Trojan.MSIL.DDS
ZillyaTrojan.Injector.Win32.19119
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojan:Win32/Starter.ali2000005
K7GWTrojan ( 700000121 )
K7AntiVirusTrojan ( 700000121 )
CyrenW32/Trojan.IQKU-3628
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/Injector.VA
APEXMalicious
Paloaltogeneric.ml
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderIL:Trojan.MSILMamut.2783
NANO-AntivirusTrojan.Win32.Gendal.cwxrev
AvastMSIL:Bladabindi-CY [Trj]
TencentMalware.Win32.Gencirc.114b07d2
EmsisoftIL:Trojan.MSILMamut.2783 (B)
F-SecureTrojan.TR/Dropper.Gen
DrWebTrojan.DownLoad2.22270
VIPREIL:Trojan.MSILMamut.2783
McAfee-GW-EditionGenericRXAE-PR!88A716021268
SophosTroj/Fignotok-D
SentinelOneStatic AI – Malicious PE
GDataIL:Trojan.MSILMamut.2783
JiangminTrojan/Generic.ecbg
WebrootW32.Trojan.Gen
AviraTR/Dropper.Gen
Antiy-AVLTrojan/Win32.Birfost
XcitiumMalware@#1850madytru41
ArcabitIL:Trojan.MSILMamut.DADF
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftVirTool:MSIL/Injector.M
GoogleDetected
AhnLab-V3Trojan/Win32.Inject.R14223
Acronissuspicious
BitDefenderThetaGen:NN.ZemsilF.36132.dqZ@aqyKPrni
ALYacIL:Trojan.MSILMamut.2783
MAXmalware (ai score=100)
VBA32TScope.Trojan.MSIL
Cylanceunsafe
PandaTrj/CI.A
RisingDropper.Generic!8.35E (CLOUD)
YandexTrojan.Llac!llJ+N81GUuo
IkarusTrojan-Dropper.MSIL
FortinetMSIL/Injector.VA!tr
AVGMSIL:Bladabindi-CY [Trj]
DeepInstinctMALICIOUS

How to remove VirTool:MSIL/Injector.M?

VirTool:MSIL/Injector.M removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment