Malware

About “VirTool:MSIL/Injector.SW!bit” infection

Malware Removal

The VirTool:MSIL/Injector.SW!bit is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What VirTool:MSIL/Injector.SW!bit virus can do?

  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Executable code extraction
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Reads data out of its own binary image
  • Executed a process and injected code into it, probably while unpacking
  • Attempts to remove evidence of file being downloaded from the Internet
  • Sniffs keystrokes

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine VirTool:MSIL/Injector.SW!bit?


File Info:

crc32: B4D6053A
md5: 0ba0d84c8b8456af0e4acb73dbc9efe4
name: 0BA0D84C8B8456AF0E4ACB73DBC9EFE4.mlw
sha1: 84f0caf427b8ca5ddb03bc582095b88eed6bcd34
sha256: 15aace229002e62fbbc24f8ab68e0865b9d7b44ad226c084eb02e1e2887a8820
sha512: f9c198ebd3c23d444f8160e667f9e5c2def6b63a3c1c8bcba04474f2b8fcbc9e7628b1a53ef4784aa6231f35bec9914324145679d087650c57d7be481e4fade8
ssdeep: 12288:FCUWiziF3rJoVmCWRxJl+DXBxJBkzSN6PsqYDXPz1clP:filaVfWnJkxJBPNwsqY/z1c9
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright:
Assembly Version: 1.0.0.0
InternalName: Hello.exe
FileVersion: 1
CompanyName:
LegalTrademarks:
Comments:
ProductName:
ProductVersion: 1
FileDescription:
OriginalFilename: Hello.exe

VirTool:MSIL/Injector.SW!bit also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Barys.53754
FireEyeGeneric.mg.0ba0d84c8b8456af
McAfeeGenericRXBU-ET!0BA0D84C8B84
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
SangforMalware
K7AntiVirusTrojan ( 700000121 )
BitDefenderGen:Variant.Barys.53754
K7GWTrojan ( 700000121 )
CrowdStrikewin/malicious_confidence_100% (D)
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:Malware-gen
KasperskyHEUR:Trojan.Win32.Generic
NANO-AntivirusTrojan.Win32.DOTHETUK.eokgyf
Ad-AwareGen:Variant.Barys.53754
EmsisoftGen:Variant.Barys.53754 (B)
ComodoMalware@#2zed5m1508286
F-SecureTrojan.TR/Dropper.Gen
DrWebTrojan.Starter.7260
McAfee-GW-EditionGenericRXBU-ET!0BA0D84C8B84
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
AviraTR/Dropper.Gen
MAXmalware (ai score=89)
Antiy-AVLTrojan/MSIL.DOTHETUK
MicrosoftVirTool:MSIL/Injector.SW!bit
ArcabitTrojan.Barys.DD1FA
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataGen:Variant.Barys.53754
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Bladabindi.C2017669
VBA32TScope.Trojan.MSIL
ALYacGen:Variant.Barys.53754
MalwarebytesBladabindi.Backdoor.Njrat.DDS
PandaTrj/CI.A
ESET-NOD32a variant of MSIL/Injector.CKC
RisingMalware.Undefined!8.C (TFE:C:An8tduxj0pS)
YandexTrojan.DOTHETUK!pmPOWHZs4A4
IkarusTrojan.MSIL.Crypt
eGambitUnsafe.AI_Score_100%
FortinetMSIL/Injector.SES!tr
BitDefenderThetaGen:NN.ZemsilF.34804.Gm3@aWi8U!c
AVGWin32:Malware-gen
Cybereasonmalicious.c8b845
Paloaltogeneric.ml
Qihoo-360Win32/Trojan.208

How to remove VirTool:MSIL/Injector.SW!bit?

VirTool:MSIL/Injector.SW!bit removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment