Malware

How to remove “MSIL.Injector.13”?

Malware Removal

The MSIL.Injector.13 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL.Injector.13 virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Creates RWX memory
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • Uses Windows utilities for basic functionality
  • Sniffs keystrokes
  • Executed a process and injected code into it, probably while unpacking
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • Exhibits behavior characteristic of iSpy Keylogger
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself

Related domains:

cihan05.duckdns.org

How to determine MSIL.Injector.13?


File Info:

crc32: 217EDAE3
md5: 85f43d910e360b38d7f4342186ba25c5
name: 85F43D910E360B38D7F4342186BA25C5.mlw
sha1: e76e0d97fb8c91254e370c0559cabac43c5ee254
sha256: f9046f9d24bc112c530876ebb377e1cd2ddc0c9f656354de675bb11158af312c
sha512: aa7ae51a25de33a0049d5dc44d26bdd9df6e6438bb23a35e6707041b6b2d7571c5207fd9d09a5275e76c9f426f7eaa98abbafbe14376d746b413b78780199864
ssdeep: 6144:WFF1KvukdKq1i3xK6BbtI7I2pFFQJDw0:WFFQuaL1ik6/L
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

0: [No Data]

MSIL.Injector.13 also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.MSIL.Injector.13
FireEyeGeneric.mg.85f43d910e360b38
ALYacGen:Variant.MSIL.Injector.13
CylanceUnsafe
SangforMalware
K7AntiVirusTrojan ( 00515f731 )
BitDefenderGen:Variant.MSIL.Injector.13
K7GWTrojan ( 00515f731 )
Cybereasonmalicious.10e360
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:Malware-gen
ClamAVWin.Malware.Unsafe-6622966-0
KasperskyHEUR:Backdoor.MSIL.Generic
NANO-AntivirusTrojan.Win32.Zusy.eslclc
AegisLabTrojan.Win32.Generic.4!c
Ad-AwareGen:Variant.MSIL.Injector.13
EmsisoftGen:Variant.MSIL.Injector.13 (B)
F-SecureTrojan.TR/Dropper.Gen
DrWebTrojan.DownLoader11.18111
VIPRETrojan.Win32.Generic!BT
TrendMicroBKDR_ASFORTAL.SM
McAfee-GW-EditionBehavesLike.Win32.Generic.hz
SophosMal/Generic-S
IkarusTrojan.MSIL.Injector
AviraTR/Dropper.Gen
MAXmalware (ai score=100)
Antiy-AVLTrojan/Win32.AGeneric
MicrosoftBackdoor:MSIL/Bladabindi
ArcabitTrojan.MSIL.Injector.13
ZoneAlarmHEUR:Backdoor.MSIL.Generic
GDataGen:Variant.MSIL.Injector.13
CynetMalicious (score: 100)
McAfeeGenericRXCP-EO!85F43D910E36
MalwarebytesGeneric.Malware/Suspicious
PandaTrj/GdSda.A
ZonerWorm.Win32.Mytob.712
ESET-NOD32a variant of MSIL/Injector.SVW
TrendMicro-HouseCallBKDR_ASFORTAL.SM
TencentMalware.Win32.Gencirc.11496d6a
YandexTrojan.Agent!Y3ZRb74TXm4
SentinelOneStatic AI – Malicious PE
FortinetMSIL/Injector.SQK!tr
BitDefenderThetaGen:NN.ZemsilF.34804.LmZ@aeLCM9c
AVGWin32:Malware-gen
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_100% (D)

How to remove MSIL.Injector.13?

MSIL.Injector.13 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment