Malware

VirTool:MSIL/Injector!X information

Malware Removal

The VirTool:MSIL/Injector!X is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What VirTool:MSIL/Injector!X virus can do?

  • Sample contains Overlay data
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous .NET characteristics

How to determine VirTool:MSIL/Injector!X?


File Info:

name: 1F7DB2C38EEC247906DF.mlw
path: /opt/CAPEv2/storage/binaries/66300da3b2f2c0eb1ed7f0e2018f5137f4d2b653ba2a4165b490d35a0beb5c60
crc32: F2507419
md5: 1f7db2c38eec247906df29b410ba3ef4
sha1: cc99d7dfeac1d7136d2a209a9d0ac6ff5c3a0f8e
sha256: 66300da3b2f2c0eb1ed7f0e2018f5137f4d2b653ba2a4165b490d35a0beb5c60
sha512: 861b05b705719e4a4091f9696d4d189ede5e1e4939adb57b23a10bcba219ccd8ee82fb34fda85a6bc31964484eb78bbae03e8dd661729fee9191c8e837228a4f
ssdeep: 12288:Tbj/Ok0QYwHfk2JY5yetLFHMNoutprhLj/bj/Ok0QYwHfk2JY5yetLFHMNoutprJ:vj/1YIkPrZEBfj/1YIkPrZEB
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1FB45F1537E4BB15BE99935B38162863F9712FF41052387233A077B38DAB724A3F62116
sha3_384: f091f9d13c18c0e0de14e396e38fe4eca238662208e30e7405ac78cc98505748ca78def19598c41a70b0649b48ca94ab
ep_bytes: ff250020400000000000000000000000
timestamp: 2015-09-02 21:50:44

Version Info:

Translation: 0x0000 0x04b0
FileDescription:
FileVersion: 0.0.0.0
InternalName: QXxyhVNe4upCtvF.exe
LegalCopyright:
OriginalFilename: QXxyhVNe4upCtvF.exe
ProductVersion: 0.0.0.0
Assembly Version: 0.0.0.0

VirTool:MSIL/Injector!X also known as:

BkavW32.AIDetectMalware.CS
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Agent.BMHT
FireEyeGeneric.mg.1f7db2c38eec2479
SkyhighBehavesLike.Win32.Infected.th
McAfeeArtemis!1F7DB2C38EEC
Cylanceunsafe
ZillyaTrojan.Agent.Win32.570211
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 0055e3981 )
AlibabaVirTool:MSIL/Injector.333882f2
K7GWTrojan ( 0055e3981 )
Cybereasonmalicious.feac1d
BitDefenderThetaGen:NN.ZemsilF.36744.jn3@aenWNbc
VirITTrojan.Win32.MSIL_Heur.A
SymantecTrojan.Gen
tehtrisGeneric.Malware
ESET-NOD32a variant of MSIL/Kryptik.DLZ
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.Agent.BMHT
NANO-AntivirusTrojan.Win32.Agent.dwvxoy
AvastWin32:Malware-gen
TencentMalware.Win32.Gencirc.10b36390
EmsisoftTrojan.Agent.BMHT (B)
F-SecureTrojan.TR/Dropper.Gen
DrWebTrojan.DownLoader15.43774
VIPRETrojan.Agent.BMHT
TrendMicroTSPY_OMANEAT_EJ190121.UVPM
Trapminemalicious.moderate.ml.score
SophosTroj/MSIL-EUX
IkarusTrojan.MSIL.Injector
GDataTrojan.Agent.BMHT
JiangminTrojan/MSIL.gkio
VaristW32/MSIL_Agent.AU.gen!Eldorado
AviraTR/Dropper.Gen
Antiy-AVLTrojan/MSIL.Agent
Kingsoftmalware.kb.c.1000
XcitiumTrojWare.MSIL.Agent.DLF@5txeiz
ArcabitTrojan.Agent.BMHT
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftVirTool:MSIL/Injector.gen!X
GoogleDetected
ALYacTrojan.Agent.BMHT
MAXmalware (ai score=84)
MalwarebytesMalware.AI.4019016659
PandaTrj/CI.A
TrendMicro-HouseCallTSPY_OMANEAT_EJ190121.UVPM
RisingMalware.Obfus/MSIL@AI.94 (RDM.MSIL2:TeBatEkP4lknsJ+1WVlzwA)
YandexTrojan.Agent!HSzJr3PK3wc
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.8735254.susgen
FortinetMSIL/Dropper.KNDD!tr
AVGWin32:Malware-gen
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove VirTool:MSIL/Injector!X?

VirTool:MSIL/Injector!X removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment