Categories: Malware

VirTool:MSIL/Injector.M malicious file

The VirTool:MSIL/Injector.M is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What VirTool:MSIL/Injector.M virus can do?

  • Sample contains Overlay data
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Anomalous .NET characteristics
  • Creates a copy of itself
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine VirTool:MSIL/Injector.M?


File Info:

name: 88A716021268D6500EC8.mlwpath: /opt/CAPEv2/storage/binaries/b6af14f2c1b982378425127532b7f8048c19d64f8333ec5a7c7621f6cc387d40crc32: D90EDBD7md5: 88a716021268d6500ec8d76dd19a1187sha1: bba3d8723a0a011884c54f29f3b8c3585a5084fdsha256: b6af14f2c1b982378425127532b7f8048c19d64f8333ec5a7c7621f6cc387d40sha512: 3e726b137ab57ca120b60b98451933a684ea72c88aec1a4cd453dc58d6889a983605a7d2fd0cde9a6c2e999aa40cb8d46cead10e009a4bdd1707805d50506f9essdeep: 1536:VOPpLHDD4N9BBTiEXDJBTiEXDJlrATUU+6EC:VaLHwNRNDHNDfrZU+6type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1AA538C12B3A1CB35EAB809B54C636F500A74EA424352DF1B1ADDA43F5DF73CC5A613A2sha3_384: 7ec6cd4420e1e589ebb227bd26fb3569ef694bfeb71a498c6d38001027a64a655a1463f3000a1dd44b87c05c3d0ddb79ep_bytes: ff250020400000000000000000000000timestamp: 2011-03-29 14:55:12

Version Info:

0: [No Data]

VirTool:MSIL/Injector.M also known as:

Lionic Trojan.Win32.Generic.lms0
MicroWorld-eScan IL:Trojan.MSILMamut.2783
ClamAV Win.Packed.Barys-8336418-0
FireEye Generic.mg.88a716021268d650
McAfee GenericRXAE-PR!88A716021268
Malwarebytes Injector.Trojan.MSIL.DDS
Zillya Trojan.Injector.Win32.19119
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (W)
Alibaba Trojan:Win32/Starter.ali2000005
K7GW Trojan ( 700000121 )
K7AntiVirus Trojan ( 700000121 )
Cyren W32/Trojan.IQKU-3628
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 a variant of MSIL/Injector.VA
APEX Malicious
Paloalto generic.ml
Cynet Malicious (score: 100)
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender IL:Trojan.MSILMamut.2783
NANO-Antivirus Trojan.Win32.Gendal.cwxrev
Avast MSIL:Bladabindi-CY [Trj]
Tencent Malware.Win32.Gencirc.114b07d2
Emsisoft IL:Trojan.MSILMamut.2783 (B)
F-Secure Trojan.TR/Dropper.Gen
DrWeb Trojan.DownLoad2.22270
VIPRE IL:Trojan.MSILMamut.2783
McAfee-GW-Edition GenericRXAE-PR!88A716021268
Sophos Troj/Fignotok-D
SentinelOne Static AI – Malicious PE
GData IL:Trojan.MSILMamut.2783
Jiangmin Trojan/Generic.ecbg
Webroot W32.Trojan.Gen
Avira TR/Dropper.Gen
Antiy-AVL Trojan/Win32.Birfost
Xcitium Malware@#1850madytru41
Arcabit IL:Trojan.MSILMamut.DADF
ZoneAlarm HEUR:Trojan.Win32.Generic
Microsoft VirTool:MSIL/Injector.M
Google Detected
AhnLab-V3 Trojan/Win32.Inject.R14223
Acronis suspicious
BitDefenderTheta Gen:NN.ZemsilF.36132.dqZ@aqyKPrni
ALYac IL:Trojan.MSILMamut.2783
MAX malware (ai score=100)
VBA32 TScope.Trojan.MSIL
Cylance unsafe
Panda Trj/CI.A
Rising Dropper.Generic!8.35E (CLOUD)
Yandex Trojan.Llac!llJ+N81GUuo
Ikarus Trojan-Dropper.MSIL
Fortinet MSIL/Injector.VA!tr
AVG MSIL:Bladabindi-CY [Trj]
DeepInstinct MALICIOUS

How to remove VirTool:MSIL/Injector.M?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago