Categories: Malware

VirTool:MSIL/Injector.OU!bit information

The VirTool:MSIL/Injector.OU!bit is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What VirTool:MSIL/Injector.OU!bit virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Injection with CreateRemoteThread in a remote process
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • The binary likely contains encrypted or compressed data.
  • Looks up the external IP address
  • Executed a process and injected code into it, probably while unpacking
  • Attempts to remove evidence of file being downloaded from the Internet
  • Sniffs keystrokes
  • A process attempted to delay the analysis task by a long amount of time.
  • Steals private information from local Internet browsers
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Creates a copy of itself
  • Harvests credentials from local FTP client softwares
  • Harvests information related to installed instant messenger clients
  • Harvests information related to installed mail clients
  • Attempts to create or modify system certificates
  • Collects information to fingerprint the system

Related domains:

ocsp.digicert.com
crl4.digicert.com
crl3.digicert.com
checkip.dyndns.org
smtp.yandex.com

How to determine VirTool:MSIL/Injector.OU!bit?


File Info:

crc32: AE79FFA8md5: 720f1231bdc2c96bbb9d9035d1a9d5dcname: zst.exesha1: 8e44721c8f07a39fb861d41889c6ada17586c432sha256: af19e6a330d0430c5825defdee3fdf2ff7b75fd9cc84f8c78e96ab54c966b20csha512: 7f004764fa61bdd34018ff73271c497636add9eb71958c3f90cfaeef9b2717143d5863fd788eea270f5115e14882384d6b8708e1a833e14e11e96deeb2be29a4ssdeep: 6144:Ab07v5POoyWBgsa+OGL5mAcvW1ZjmRVq9Extx5Bl5kMvmfsUpfeu6G47bmF:ME5moydssa5mAcvWPjmRDxtTb5M9fdJtype: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0LegalCopyright: Assembly Version: 0.0.0.0InternalName: zst.exeFileVersion: 0.0.0.0ProductVersion: 0.0.0.0FileDescription: OriginalFilename: zst.exe

VirTool:MSIL/Injector.OU!bit also known as:

MicroWorld-eScan Trojan.Generic.22903984
ALYac Trojan.Generic.22903984
Cylance Unsafe
Sangfor Malware
K7AntiVirus Trojan ( 0050322e1 )
BitDefender Trojan.Generic.22903984
K7GW Trojan ( 0050322e1 )
Cybereason malicious.1bdc2c
Invincea heuristic
APEX Malicious
Paloalto generic.ml
GData Trojan.Generic.22903984
Kaspersky HEUR:Trojan-PSW.Win32.Generic
Alibaba VirTool:MSIL/Injector.1ebf59ce
NANO-Antivirus Trojan.Win32.Mlw.flmfth
AegisLab Trojan.Win32.Generic.4!c
Rising Trojan.Injector!8.C4 (CLOUD)
Ad-Aware Trojan.Generic.22903984
Emsisoft Trojan.Generic.22903984 (B)
Comodo TrojWare.MSIL.Injector.REZ@7nkq6j
F-Secure Heuristic.HEUR/AGEN.1029316
DrWeb Trojan.Inject2.62326
Zillya Trojan.Injector.Win32.629912
McAfee-GW-Edition Packed-FFH!720F1231BDC2
MaxSecure Trojan.Malware.23911.susgen
Trapmine malicious.high.ml.score
FireEye Generic.mg.720f1231bdc2c96b
Sophos Mal/Generic-S
Ikarus Trojan.MSIL.Injector
Jiangmin Trojan.PSW.Generic.blo
Webroot Trojan.Msil.Coinminer.Gen
Avira HEUR/AGEN.1029316
MAX malware (ai score=100)
Antiy-AVL HackTool[VirTool]/MSIL.Injector
Endgame malicious (high confidence)
Arcabit Trojan.Generic.D15D7CB0
ZoneAlarm HEUR:Trojan-PSW.Win32.Generic
Microsoft VirTool:MSIL/Injector.OU!bit
AhnLab-V3 Dropper/Win32.Agent.C78800
Acronis suspicious
McAfee Packed-FFH!720F1231BDC2
VBA32 TScope.Trojan.MSIL
Malwarebytes Trojan.AgentTesla
Panda Trj/Genetic.gen
ESET-NOD32 a variant of MSIL/Kryptik.NZA
Tencent Win32.Trojan.Falsesign.Adkp
Yandex Trojan.Injector!DQXKkPgYaJY
SentinelOne DFI – Malicious PE
eGambit PE.Heur.InvalidSig
Fortinet MSIL/Kryptik.NZA!tr
BitDefenderTheta Gen:NN.ZemsilF.34090.ym2@ay!zm4j
AVG Win32:PWSX-gen [Trj]
Avast Win32:PWSX-gen [Trj]
CrowdStrike win/malicious_confidence_100% (W)
Qihoo-360 Win32/Trojan.PSW.2ff

How to remove VirTool:MSIL/Injector.OU!bit?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

About “PUA:Win32/IminentToolbar” infection

The PUA:Win32/IminentToolbar is considered dangerous by lots of security experts. When this infection is active,…

10 mins ago

Malware.AI.1686126144 removal guide

The Malware.AI.1686126144 is considered dangerous by lots of security experts. When this infection is active,…

10 mins ago

Malware.AI.3672090432 information

The Malware.AI.3672090432 is considered dangerous by lots of security experts. When this infection is active,…

10 mins ago

Should I remove “Malware.AI.4241069872”?

The Malware.AI.4241069872 is considered dangerous by lots of security experts. When this infection is active,…

15 mins ago

Trojan:Win32/Remcos!pz (file analysis)

The Trojan:Win32/Remcos!pz is considered dangerous by lots of security experts. When this infection is active,…

20 mins ago

About “Jalapeno.1619” infection

The Jalapeno.1619 is considered dangerous by lots of security experts. When this infection is active,…

21 mins ago