Malware

About “MSIL/DllInject.P potentially unsafe” infection

Malware Removal

The MSIL/DllInject.P potentially unsafe is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/DllInject.P potentially unsafe virus can do?

  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine MSIL/DllInject.P potentially unsafe?


File Info:

name: CCFE4939E96FBA056CE3.mlw
path: /opt/CAPEv2/storage/binaries/75bddff0f817a3eae8cbaa1e614a906d7b0394da60efb8e0da634ab6db677911
crc32: 67C06E78
md5: ccfe4939e96fba056ce3bda72444cc4d
sha1: 0cc77d6a32ad48dc250586254ac570187dbafd62
sha256: 75bddff0f817a3eae8cbaa1e614a906d7b0394da60efb8e0da634ab6db677911
sha512: da034f49432d8007e372647239254bdc5aabc5849532e2d25390888eeffc8684d686c1e2579eb7c16e67adce2e1ae502b764b1ce1a6afd40a73eac0d0704e395
ssdeep: 1536:OUl0OHbzgAnYc0bGOI8A4K1+HQbKMFU3+Ul0OHbzgAnYc0bGOI8A4K1+:Dl0+YwOI8K/bKMu3Tl0+YwOI8K
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T178F488522A42DC47E311557890E4E7B9C5263FF8A9274213B9FEBEAFF134B071C1A261
sha3_384: 44c76fb89ff177936695cc71c088c04e50ec1d5c24f7041684357f7b76c38beaa47e3b970c3ad2841083acbed00ff920
ep_bytes: ff250020400000000000000000000000
timestamp: 2012-08-13 03:46:13

Version Info:

Translation: 0x0000 0x04b0
FileDescription: Injector
FileVersion: 1.0.0.0
InternalName: Injector.exe
LegalCopyright: Copyright © 2012
OriginalFilename: Injector.exe
ProductName: Injector
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

MSIL/DllInject.P potentially unsafe also known as:

LionicHacktool.Win32.InfDll.3!c
MicroWorld-eScanTrojan.GenericKD.43151645
McAfeeRDN/Generic PUP.z
VIPRETrojan.Win32.Generic!BT
SangforHacktool.Win32.InfDll.ky
K7AntiVirusUnwanted-Program ( 004d38111 )
BitDefenderTrojan.GenericKD.43151645
K7GWUnwanted-Program ( 004d38111 )
Cybereasonmalicious.9e96fb
VirITTrojan.Win32.Generic.CHJI
SymantecML.Attribute.HighConfidence
ESET-NOD32MSIL/DllInject.P potentially unsafe
APEXMalicious
KasperskyHackTool.Win32.InfDll.c
NANO-AntivirusTrojan.Win32.InfDll.cqjqwi
RisingTrojan.Generic/MSIL@AI.93 (RDM.MSIL:daeWl4AlU+IhHnt+nq4NKA)
TACHYONTrojan/W32.DN-Agent.760832
ComodoMalware@#3vz2xt6l516l8
ZillyaTool.InfDll.Win32.2
TrendMicroTROJ_GEN.R002C0RK921
McAfee-GW-EditionRDN/Generic PUP.z
FireEyeGeneric.mg.ccfe4939e96fba05
SophosMal/Generic-R + Mal/MSIL-AX
SentinelOneStatic AI – Suspicious PE
JiangminHackTool.InfDll.b
eGambitGeneric.Dropper
AviraTR/Rogue.8802531
Antiy-AVLTrojan/Generic.ASMalwS.1756F8
MicrosoftTrojan:Win32/Occamy.C75
GDataTrojan.GenericKD.43151645
ALYacTrojan.GenericKD.43151645
MAXmalware (ai score=100)
PandaAdware/Startpage.CTK
TrendMicro-HouseCallTROJ_GEN.R002C0RK921
TencentWin32.Hacktool.Infdll.Tdpu
YandexHackTool.InfDll!HExdlwWr4mk
IkarusPUA.MSIL.Dllinject
MaxSecureTrojan.Malware.5600103.susgen
FortinetRiskware/InfDll
BitDefenderThetaGen:NN.ZemsilF.34182.Uq0@aqlB@Xp
AVGFileRepMetagen [PUP]
AvastFileRepMetagen [PUP]

How to remove MSIL/DllInject.P potentially unsafe?

MSIL/DllInject.P potentially unsafe removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment