Malware

Should I remove “Mal/MSILInj-AM”?

Malware Removal

The Mal/MSILInj-AM is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mal/MSILInj-AM virus can do?

  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid

How to determine Mal/MSILInj-AM?


File Info:

name: 51A5F7D735FBBBDBBE6B.mlw
path: /opt/CAPEv2/storage/binaries/2faf94fff5beec84dda7e7f11ff5415e54e790fcd6a371cfd5c49d03df751128
crc32: 5A431DBE
md5: 51a5f7d735fbbbdbbe6be0104dd152af
sha1: 3630a797314ddca0aec435923d725d5c89ff986a
sha256: 2faf94fff5beec84dda7e7f11ff5415e54e790fcd6a371cfd5c49d03df751128
sha512: 4c4e6e98f40eb2b45a20458e58c7ce2955aa6a0a67206266cfb8e4de72b39827582b70fccc735a8023df5d2b739bdd6d095480bc4d427a7edadafcd10f6fe895
ssdeep: 3072:/WZV0hAuvmY5cGulc74+WgHDC+U7JStKgz3yIGxJGf7lcgDVGI:H3X5cRln+r+dwMgoxJCl5DEI
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1A6C3E0119FD48035C5B60632BB2E1C292B73EE8210FC9BBE74FFB543AB22545426E5D6
sha3_384: 8cbbd13ea375d592b5c1eee5e2b09d613336d1164d1e7c1e83ce60d4dd48f1762cc8f179fced66a3941b8204e1b552e1
ep_bytes: ff250020400000000000000000000000
timestamp: 2023-09-24 11:21:54

Version Info:

Translation: 0x0000 0x04b0
Comments: Important File
CompanyName: Important File
FileDescription: Important File
FileVersion: 2.7.9.9
InternalName: server1.exe
LegalCopyright: Copyright © 2023 Important File
LegalTrademarks: Important File
OriginalFilename: server1.exe
ProductName: Important File
ProductVersion: 2.7.9.9
Assembly Version: 5.4.8.8

Mal/MSILInj-AM also known as:

LionicTrojan.Win32.Generic.4!c
CynetMalicious (score: 99)
FireEyeGeneric.mg.51a5f7d735fbbbdb
McAfeeArtemis!51A5F7D735FB
Cylanceunsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0059cb6d1 )
AlibabaTrojan:MSIL/Injector.97a0df83
K7GWTrojan ( 0059cb6d1 )
Cybereasonmalicious.7314dd
CyrenW32/MSIL_Agent.GJA.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/Injector.CKR
APEXMalicious
ClamAVWin.Packed.Lynx-6899009-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Trojan.Heur.DNP.hm0@aKbUAgg
NANO-AntivirusTrojan.Win32.Dwn.eklhvn
ViRobotTrojan.Win.Z.Injector.125440.VT
MicroWorld-eScanGen:Trojan.Heur.DNP.hm0@aKbUAgg
AvastWin32:TrojanX-gen [Trj]
TencentWin32.Trojan.Generic.Wwhl
EmsisoftGen:Trojan.Heur.DNP.hm0@aKbUAgg (B)
F-SecureTrojan.TR/Dropper.Gen
DrWebTrojan.InjectNET.7
VIPREGen:Trojan.Heur.DNP.hm0@aKbUAgg
TrendMicroBackdoor.Win32.ASYNCRAT.YXDIYZ
McAfee-GW-EditionArtemis!Trojan
SophosMal/MSILInj-AM
IkarusWin32.Outbreak
AviraTR/Dropper.Gen
Antiy-AVLTrojan/MSIL.Injector
Kingsoftmalware.kb.c.1000
MicrosoftTrojan:MSIL/Coinminer.UF!MTB
ArcabitTrojan.Heur.DNP.E6F04D
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataGen:Trojan.Heur.DNP.hm0@aKbUAgg
GoogleDetected
AhnLab-V3Trojan/Win.Generic.C5087403
BitDefenderThetaAI:Packer.48F408341F
ALYacGen:Trojan.Heur.DNP.hm0@aKbUAgg
MAXmalware (ai score=81)
MalwarebytesTrojan.Crypt.MSIL
PandaTrj/GdSda.A
TrendMicro-HouseCallBackdoor.Win32.ASYNCRAT.YXDIYZ
RisingTrojan.Injector!8.C4 (CLOUD)
SentinelOneStatic AI – Malicious PE
FortinetMSIL/Injector.BFO!tr
AVGWin32:TrojanX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Mal/MSILInj-AM?

Mal/MSILInj-AM removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment