Categories: Malware

VirTool:MSIL/Injector!I removal

The VirTool:MSIL/Injector!I is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What VirTool:MSIL/Injector!I virus can do?

  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • Operates on local firewall’s policies and settings
  • Creates a copy of itself
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine VirTool:MSIL/Injector!I?


File Info:

name: 07CD1264273342705745.mlwpath: /opt/CAPEv2/storage/binaries/4f83a94624ff40c1a1fd286bc4c6d5dae6c9c69a73cb972925171bd3dd56be6fcrc32: 83158EDFmd5: 07cd1264273342705745e5a86c2a9781sha1: 92a701b6874412cbcba14e2745f6de3f5989b858sha256: 4f83a94624ff40c1a1fd286bc4c6d5dae6c9c69a73cb972925171bd3dd56be6fsha512: 5a5b51d978375da66dc783c4773502382f88dff9996445e6cad98b8027371f856ba5d2ccfe567f6ecc62d812d0c9b039f823ebbb5acf20d0a3d9dc77ef609ae6ssdeep: 768:9VIM5FcASDNh/htLYo4Tb8EOvvbJ0Ksa7ZkjJEXHih4KRtiCOkGJYb9uMNY0rTG4:9VIoFcASDNhJtLYo4Tb8EOOa7ZkjaGz1type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1B713AE5DE3C58B72CA380A36C8930FD11778F249B953EF1B5B884429FA523999FD1A18sha3_384: 705e31bd6be6d8cf6638e2316565d8df56ce5409e5d39cb5fbaaed0b8122ef283f6d336b21e7c823bb90aa68052bd876ep_bytes: ff250020400000000000000000000000timestamp: 2012-06-05 20:17:37

Version Info:

Translation: 0x0000 0x04b0FileDescription: SUIFileVersion: 1.0.0.0InternalName: SUI.exeLegalCopyright: Copyright © Microsoft 2012OriginalFilename: SUI.exeProductName: SUIProductVersion: 1.0.0.0Assembly Version: 1.0.0.0

VirTool:MSIL/Injector!I also known as:

Lionic Trojan.Win32.Generic.ls1e
Elastic malicious (high confidence)
Cynet Malicious (score: 99)
Skyhigh Generic Malware.fe!ats
McAfee Generic Malware.fe!ats
Malwarebytes Backdoor.Agent
VIPRE IL:Trojan.MSILZilla.23780
Sangfor Backdoor.Msil.Injector.Vdm7
K7AntiVirus Trojan ( 0036234a1 )
Alibaba VirTool:MSIL/Injector.7492bf92
K7GW Trojan ( 0036234a1 )
Cybereason malicious.687441
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of MSIL/Injector.SY
APEX Malicious
Kaspersky HEUR:Backdoor.Win32.Generic
BitDefender IL:Trojan.MSILZilla.23780
NANO-Antivirus Trojan.Win32.Jorik.dhxwlx
MicroWorld-eScan IL:Trojan.MSILZilla.23780
Avast Win32:TrojanX-gen [Trj]
Tencent Malware.Win32.Gencirc.10bddaf8
TACHYON Trojan/W32.DN-Agent.45056.DE
Emsisoft IL:Trojan.MSILZilla.23780 (B)
F-Secure Heuristic.HEUR/AGEN.1324525
DrWeb Trojan.DownLoader6.41959
Zillya Trojan.Jorik.Win32.139724
Trapmine malicious.moderate.ml.score
FireEye Generic.mg.07cd126427334270
Sophos Mal/Generic-R
SentinelOne Static AI – Suspicious PE
GData IL:Trojan.MSILZilla.23780
Jiangmin Trojan/Inject.adny
Webroot W32.Malware.Gen
Google Detected
Avira HEUR/AGEN.1324525
Antiy-AVL Trojan/Win32.IRCbot
Kingsoft Win32.Hack.Generic.a
Xcitium Malware@#3651zb9e7cqzy
Arcabit IL:Trojan.MSILZilla.D5CE4
ZoneAlarm HEUR:Backdoor.Win32.Generic
Microsoft VirTool:MSIL/Injector.gen!I
AhnLab-V3 Trojan/Win32.Inject.R27094
BitDefenderTheta Gen:NN.ZemsilF.36608.cm0@aed!sCni
ALYac IL:Trojan.MSILZilla.23780
MAX malware (ai score=100)
Cylance unsafe
Panda Trj/CI.A
Rising Malware.Obfus/MSIL@AI.94 (RDM.MSIL2:plyFGvTCk96Z/zH3QFK2xQ)
Yandex Trojan.Injector!Dnbety05YrA
Ikarus Trojan-Dropper.Small
MaxSecure Trojan.Malware.4380477.susgen
Fortinet MSIL/Injector.SYY!tr
AVG Win32:TrojanX-gen [Trj]
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_100% (W)

How to remove VirTool:MSIL/Injector!I?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago