Malware

How to remove “MSIL/Injector.CCV”?

Malware Removal

The MSIL/Injector.CCV is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/Injector.CCV virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Reads data out of its own binary image
  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine MSIL/Injector.CCV?


File Info:

crc32: C320EB95
md5: 6c0d928ab5f8dc5dd3c776ab77ba06a7
name: 6C0D928AB5F8DC5DD3C776AB77BA06A7.mlw
sha1: b367c6f3b42cef2f419e2048fc5f9965da230bb1
sha256: f8ea17d1330565db9dff744018e07c7d1df6ba8daa2025084b681c8a03489056
sha512: c0ac997d2dfb78786efde9e401376bfe1d42323933874b2ef5f792bdc3d59f477d0ff8fad283539dc249ed7eaaa2ecd77a9e8a52999a105c7547e310e821a78c
ssdeep: 3072:ppDCfQMPI2MTwtc9HoS+HlZHQIaIRGPebsaLrbFMt8kfZCPwA0e9Pk2k6QKu5:pMg5TvV+HlZbRJlLr04PH3k2o
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: 2012 RdSPJbY
Assembly Version: 9.5.7.9
InternalName: cccccccccccc.exe
FileVersion: 8.0.3.4
CompanyName: KYiRREE
Comments: JolUIdT
ProductName: fnBcvbz
ProductVersion: 8.0.3.4
FileDescription: IHXNQHg
OriginalFilename: cccccccccccc.exe

MSIL/Injector.CCV also known as:

Elasticmalicious (high confidence)
FireEyeGeneric.mg.6c0d928ab5f8dc5d
McAfeeArtemis!6C0D928AB5F8
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
AegisLabTrojan.Win32.Generic.4!c
SangforMalware
K7AntiVirusTrojan ( 0053600a1 )
BitDefenderTrojan.MSIL.Basic.9.Gen
K7GWTrojan ( 0053600a1 )
Cybereasonmalicious.ab5f8d
CyrenW32/MSIL_Troj.HN.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastMSIL:Dropper-ABP [Drp]
CynetMalicious (score: 85)
KasperskyHEUR:Trojan.Win32.Generic
NANO-AntivirusTrojan.Win32.Blocker.dhxtcy
MicroWorld-eScanTrojan.MSIL.Basic.9.Gen
TencentWin32.Trojan.Generic.Wogj
Ad-AwareTrojan.MSIL.Basic.9.Gen
EmsisoftTrojan.MSIL.Basic.9.Gen (B)
ComodoMalware@#3t7l6o98dxpez
McAfee-GW-EditionBehavesLike.Win32.Generic.dh
SophosMal/Generic-S
IkarusTrojan.Msil
JiangminTrojan.Generic.auokw
AviraTR/Inject.cdaoua
MAXmalware (ai score=81)
Antiy-AVLTrojan/MSIL.Crypt
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftBackdoor:Win32/Bladabindi!ml
ArcabitTrojan.MSIL.Basic.9.Gen
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataTrojan.MSIL.Basic.9.Gen
BitDefenderThetaGen:NN.ZemsilF.34804.qm2@a0ACV4l
ALYacTrojan.MSIL.Basic.9.Gen
VBA32TScope.Trojan.MSIL
MalwarebytesMachineLearning/Anomalous.100%
ESET-NOD32a variant of MSIL/Injector.CCV
RisingTrojan.MSIL.Runp!1.9DFA (CLOUD)
YandexTrojan.Crypt!/du5f8m5on8
SentinelOneStatic AI – Malicious PE
FortinetW32/Generic.CCV!tr
AVGMSIL:Dropper-ABP [Drp]
CrowdStrikewin/malicious_confidence_100% (D)
Qihoo-360HEUR/Malware.QVM03.Gen

How to remove MSIL/Injector.CCV?

MSIL/Injector.CCV removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment