Malware

MSIL/Injector.DNH removal guide

Malware Removal

The MSIL/Injector.DNH is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/Injector.DNH virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid

How to determine MSIL/Injector.DNH?


File Info:

name: E2C3B100FFD6A2595FF6.mlw
path: /opt/CAPEv2/storage/binaries/2ccfcd578031dab3a6e04c29ae3c18b1fe712d21013f0b4590486634a4ff11e3
crc32: 3A63F836
md5: e2c3b100ffd6a2595ff6aaf7244c38e2
sha1: fd70c5b43eeba91d91b889b2b90847e1905c1013
sha256: 2ccfcd578031dab3a6e04c29ae3c18b1fe712d21013f0b4590486634a4ff11e3
sha512: c6525a1775f02022747f785cdf71a564f29f286f3ebe777f0365b9346aa69156b6e8b67b53dd19af9df3b0fefac491ebae74d30d391dccbb8a94de275d9cff28
ssdeep: 1536:wd4viZUP2zcEHKUa0PCekYgYKD7JlH8lZRlatjXKlyXXa76HLyNIra0mXpleo5Ok:saCUJNOojXK+MNSiXvnn
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1B7A3592337E4DB58E2BD67B20523A64052F5F51B8636D36C2D4C918CC97AAC2D2927E3
sha3_384: fc31ac976303e4044aa574dfb2591ab03e4e688d43a72164b65bcab22c9d4851e5de78b1c424ec3eade44eff4fa5fd2f
ep_bytes: ff250020400000000000000000000000
timestamp: 2021-11-23 13:30:12

Version Info:

Translation: 0x0000 0x04b0
Comments: ӔЖ難おкяЗみかЌлзгひа与へ難аӧへ亊く亊ҍへлҍФл
CompanyName: 五рめきき四予きзḆふлӔЉ難оЊうまг予лтб五あЗсқк
FileDescription: мϚ争うьҶоддҍзлへЗо亊иώḒЊ六ӧみ亊うҍьЗдけ
FileVersion: 5.6.7.8
InternalName: Server.exe
LegalCopyright: Copyright © мϚ争うьҶоддҍзлへЗо亊иώḒЊ六ӧみ亊うҍьЗдけ 2014
LegalTrademarks:
OriginalFilename: Server.exe
ProductName: めは五дальятϐзあа革ъ亊ЀӧрҶЉо骨いώл六тえ争
ProductVersion: 5.6.7.8
Assembly Version: 1.2.3.4

MSIL/Injector.DNH also known as:

Elasticmalicious (high confidence)
DrWebTrojan.DownLoader12.28002
MicroWorld-eScanGen:Variant.Lazy.44486
McAfeeArtemis!E2C3B100FFD6
CylanceUnsafe
K7AntiVirusTrojan ( 00499d5b1 )
K7GWTrojan ( 00499d5b1 )
Cybereasonmalicious.43eeba
ArcabitTrojan.Lazy.DADC6
BitDefenderThetaGen:NN.ZemsilF.34294.gm0@aeuhx9l
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Injector.DNH
TrendMicro-HouseCallTROJ_GEN.R002C0DKR21
ClamAVWin.Packed.Generic-9865070-0
KasperskyTrojan.MSIL.Disfa.nunt
BitDefenderGen:Variant.Lazy.44486
NANO-AntivirusTrojan.Win32.Dwn.edsxss
AvastWin32:InjectorX-gen [Trj]
Ad-AwareGen:Variant.Lazy.44486
EmsisoftGen:Variant.Lazy.44486 (B)
TrendMicroTROJ_GEN.R002C0DKR21
McAfee-GW-EditionArtemis
FireEyeGeneric.mg.e2c3b100ffd6a259
SophosMal/Generic-S
IkarusTrojan.MSIL.Injector
AviraTR/AD.Bladabindi.kdiqj
MAXmalware (ai score=100)
GridinsoftRansom.Win32.Bladabindi.sa
MicrosoftTrojan:MSIL/AgentTesla.JHX!MTB
GDataWin32.Trojan.Agent.6JKL8H
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Generic.C4789329
ALYacGen:Variant.Lazy.44486
MalwarebytesMalware.AI.2079626101
APEXMalicious
TencentMsil.Trojan.Disfa.Akop
YandexTrojan.Disfa!JV7TyhnabaA
SentinelOneStatic AI – Malicious PE
FortinetMSIL/Injector.PEO!tr
AVGWin32:InjectorX-gen [Trj]
PandaTrj/GdSda.A

How to remove MSIL/Injector.DNH?

MSIL/Injector.DNH removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment