Malware

VirTool:MSIL/Injector.SX!bit (file analysis)

Malware Removal

The VirTool:MSIL/Injector.SX!bit is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What VirTool:MSIL/Injector.SX!bit virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Uses Windows utilities for basic functionality
  • Sniffs keystrokes
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Creates a copy of itself
  • Attempts to modify Explorer settings to prevent hidden files from being displayed

Related domains:

mnbs.ddns.net

How to determine VirTool:MSIL/Injector.SX!bit?


File Info:

crc32: 0FA8ADA2
md5: 5025848b53d88c9ede28404b29c5f1e7
name: jhon.exe
sha1: e2fcb14ccee3cb4155a4cc0d5109c474c3c7d74e
sha256: 8506e2e663c1bfa42b1e3394c00fe717a2eab39c7d74328a0c0a01a2f2b13d8b
sha512: ac83d0492229db3fc5bc7c2289d7153292ee3a4491d3a5daa46ec94d5905deb388b30e6008d1b2aad37974875d49d4e6593288d1b1d0ab60abd1c47c10c14693
ssdeep: 1536:dFa5jxrXUAng4+I338BVZ8aWg3rehORhVWtOlcQw+tN/DLcMv7gNrXR4bf:dI5jNXUAQeAZ8aW3OcqtNDLXv6V4bf
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: Copyright xa9 2017
Assembly Version: 1.11.0.0
InternalName: li.exe
FileVersion: 1.11.0.0
ProductVersion: 1.11.0.0
FileDescription:
OriginalFilename: li.exe

VirTool:MSIL/Injector.SX!bit also known as:

MicroWorld-eScanGen:Heur.MSIL.Androm.9
CAT-QuickHealTrojan.YakbeexMSIL.ZZ4
Qihoo-360HEUR/QVM03.0.6FE9.Malware.Gen
McAfeeGenericRXBE-YG!5025848B53D8
CylanceUnsafe
AegisLabTrojan.Win32.Generic.m3Oy
SangforMalware
K7AntiVirusTrojan ( 004f40e21 )
BitDefenderGen:Heur.MSIL.Androm.9
K7GWTrojan ( 004f40e21 )
Cybereasonmalicious.b53d88
F-ProtW32/MSIL_Kryptik.AT.gen!Eldorado
APEXMalicious
AvastWin32:BackdoorX-gen [Trj]
ClamAVWin.Malware.Msilperseus-6897019-0
GDataGen:Heur.MSIL.Androm.9
KasperskyHEUR:Trojan.MSIL.Generic
AlibabaVirTool:MSIL/Injector.922f0012
NANO-AntivirusTrojan.Win32.Bladabindi.emyxig
RisingTrojan.Kryptik!1.B49E (CLOUD)
Ad-AwareGen:Heur.MSIL.Androm.9
EmsisoftGen:Heur.MSIL.Androm.9 (B)
ComodoTrojWare.MSIL.Skeeyah.KSF@7fch4w
F-SecureBackdoor.BDS/Bladabindi.ajooc
DrWebBackDoor.Bifrost.19762
Invinceaheuristic
McAfee-GW-EditionGenericRXBE-YG!5025848B53D8
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.5025848b53d88c9e
SophosTroj/Mdrop-IAZ
SentinelOneDFI – Malicious PE
CyrenW32/MSIL_Kryptik.AT.gen!Eldorado
JiangminTrojan.Generic.axrfr
AviraBDS/Bladabindi.ajooc
MAXmalware (ai score=85)
Antiy-AVLTrojan/Win32.AGeneric
Endgamemalicious (high confidence)
ArcabitTrojan.MSIL.Androm.9
SUPERAntiSpywareTrojan.Agent/Gen-Malpack
ZoneAlarmHEUR:Trojan.MSIL.Generic
MicrosoftVirTool:MSIL/Injector.SX!bit
AhnLab-V3Win-Trojan/NjRAT02.Exp
Acronissuspicious
BitDefenderThetaGen:NN.ZemsilF.34106.em0@aupOgyo
ALYacGen:Heur.MSIL.Androm.9
VBA32TScope.Trojan.MSIL
MalwarebytesTrojan.MalPack
PandaTrj/GdSda.A
ZonerTrojan.Win32.84781
ESET-NOD32a variant of MSIL/Kryptik.KSF
TencentMsil.Trojan.Generic.Srmz
YandexTrojan.Agent!rvA3pCK8WMc
IkarusTrojan-Dropper.Win32.Injector
eGambitUnsafe.AI_Score_99%
FortinetMSIL/Kryptik.LKN!tr
AVGWin32:BackdoorX-gen [Trj]
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_100% (W)

How to remove VirTool:MSIL/Injector.SX!bit?

VirTool:MSIL/Injector.SX!bit removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment