Malware

How to remove “VirTool:MSIL/Injector.T”?

Malware Removal

The VirTool:MSIL/Injector.T is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What VirTool:MSIL/Injector.T virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • A file was accessed within the Public folder.
  • Uses Windows utilities for basic functionality
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Anomalous .NET characteristics
  • Uses Windows utilities to create a scheduled task
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • CAPE detected the embedded win api malware family
  • Checks for the presence of known devices from debuggers and forensic tools
  • Checks for the presence of known devices from debuggers and forensic tools
  • CAPE detected injection into a browser process, likely for Man-In-Browser (MITB) infostealing
  • Creates known SpyNet mutexes and/or registry changes.
  • Yara detections observed in process dumps, payloads or dropped files

How to determine VirTool:MSIL/Injector.T?


File Info:

name: 4B4F87A8172C88103B1A.mlw
path: /opt/CAPEv2/storage/binaries/c2197d31f22b714ddd1138b81401919fa7335384856a624e39deccb66a2a41e4
crc32: 2DF5BECD
md5: 4b4f87a8172c88103b1a8817941f16ab
sha1: bfe00846caeaaad1bef28ec14ae152cc50bb944b
sha256: c2197d31f22b714ddd1138b81401919fa7335384856a624e39deccb66a2a41e4
sha512: 7c101e30e9498a127dd7a52d640035b1c04209e5a641323518e028efdcfa64b408d5e07c5ca0f1a231c6fbd754e64e8398fc36efdcbbeb21f71b60cb2e973bb8
ssdeep: 12288:r5vMVRypzEosnETJzpRPcW6imqhaVshaahn89kFiodtNjgqTlfJ38:ruRAz8EFHPcbqhN/hn89kFbPjBTJh
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1CAF47EC0621E04445FAA9D7E79A032DEF628E746D18493D391A93703DF3897498F7BE8
sha3_384: 382a0ee7f5ebb92c8d5285bd69db68bb542ed04aa1005c126911bdf3dff0bd387e5bdc6cbec47a7ef9e267c8f7cb4917
ep_bytes: ff250020400000000000000000000000
timestamp: 2011-07-06 21:33:29

Version Info:

Translation: 0x0000 0x04b0
FileDescription:
FileVersion: 0.0.0.0
InternalName: abbdontest.exe
LegalCopyright:
OriginalFilename: abbdontest.exe
ProductVersion: 0.0.0.0
Assembly Version: 0.0.0.0

VirTool:MSIL/Injector.T also known as:

BkavW32.AIDetectMalware.CS
LionicTrojan.Win32.Generic.lnHk
MicroWorld-eScanIL:Trojan.MSILZilla.5507
SkyhighBehavesLike.Win32.Generic.bh
McAfeeGenericRXHO-JP!4B4F87A8172C
MalwarebytesGeneric.Malware/Suspicious
ZillyaTrojan.Llac.Win32.16979
SangforSuspicious.Win32.Save.a
AlibabaVirTool:MSIL/Injector.e04114e6
Cybereasonmalicious.8172c8
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/Injector.ACQ
APEXMalicious
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderIL:Trojan.MSILZilla.5507
NANO-AntivirusTrojan.Win32.Agent.gfcpt
AvastMSIL:Crypt-EH [Trj]
TencentWin32.Trojan.Generic.Wylw
EmsisoftIL:Trojan.MSILZilla.5507 (B)
F-SecureTrojan.TR/Dropper.Gen
DrWebBackDoor.Cybergate.1
VIPREIL:Trojan.MSILZilla.5507
Trapminemalicious.moderate.ml.score
FireEyeGeneric.mg.4b4f87a8172c8810
SophosMal/Generic-R
SentinelOneStatic AI – Malicious PE
MAXmalware (ai score=100)
JiangminTrojan/Jorik.hxz
WebrootW32.Malware.Gen
GoogleDetected
AviraTR/Dropper.Gen
Antiy-AVLTrojan/Win32.Unknown
Kingsoftmalware.kb.c.1000
MicrosoftVirTool:MSIL/Injector.T
XcitiumMalware@#196z093sf5a1a
ArcabitIL:Trojan.MSILZilla.D1583
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataIL:Trojan.MSILZilla.5507
AhnLab-V3Trojan/Win32.RL_Generic.C4134276
BitDefenderThetaAI:Packer.FCAFF4F91F
ALYacIL:Trojan.MSILZilla.5507
TACHYONTrojan/W32.DN-Llac.750080.B
VBA32TScope.Trojan.MSIL
Cylanceunsafe
PandaGeneric Malware
RisingBackdoor.Spynet!8.4EF0 (CLOUD)
YandexTrojan.Llac!hdFYaBUCJes
IkarusTrojan.MSIL.Injector
MaxSecureTrojan.Malware.2588.susgen
FortinetMSIL/Injector.PEI!tr
AVGMSIL:Crypt-EH [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)
alibabacloudTrojan[dropper]:MSIL/MSILZilla

How to remove VirTool:MSIL/Injector.T?

VirTool:MSIL/Injector.T removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment