Malware

MSIL/Injector.FND removal instruction

Malware Removal

The MSIL/Injector.FND is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/Injector.FND virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Starts servers listening on 127.0.0.1:0
  • Drops a binary and executes it
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Creates a copy of itself

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine MSIL/Injector.FND?


File Info:

crc32: 1F27DFB5
md5: 82b22a7f5205cb6a9aaf158b7e7e7eaf
name: 82B22A7F5205CB6A9AAF158B7E7E7EAF.mlw
sha1: c959293c5988c8c81b7a2f953cb83ab80135418c
sha256: bb7b89751f70e99fe62c1edaba821bb95dfab8b0c6d268b845f3f936f09113df
sha512: cf7c7739d427956cb87077e94627688417f2fdff6fd07479f599fa17652c353c76492a52252f684f47044a2531fc50a14252b19c7c7fd29f1b43605222df8114
ssdeep: 24576:xZJS6AoLDyFyDKwnPNobW+HGWsiCL/crUt1EwMX4N9XcqSjqh79jjcLaFHdqj2Y:xZJS6zDyFyDKwPGbW+HGWsiIkrUtWwM
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

LegalCopyright: xa9 Microsoft Corporation. All rights reserved.
InternalName: Microsoft
FileVersion: 6.1.7600.16385 (win7_rtm.090713-1255)
CompanyName: Microsoft Corporation
ProductName: Microsoftxae Windowsxae Operating System
ProductVersion: 6.1.7600.16385
FileDescription: Microsoft
OriginalFilename: Microsoft
Translation: 0x0000 0x04b0

MSIL/Injector.FND also known as:

K7AntiVirusTrojan ( 004af8f21 )
LionicTrojan.Win32.Blocker.j!c
Elasticmalicious (high confidence)
DrWebTrojan.DownLoader15.11919
ClamAVWin.Packed.DarkComet-7433889-1
ALYacGen:Heur.MSIL.Androm.3
CylanceUnsafe
ZillyaTrojan.Blocker.Win32.23046
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
AlibabaTrojan:Win32/Starter.ali2000005
K7GWTrojan ( 004af8f21 )
Cybereasonmalicious.f5205c
SymantecTrojan Horse
ESET-NOD32a variant of MSIL/Injector.FND
APEXMalicious
AvastMSIL:GenMalicious-AKV [Trj]
CynetMalicious (score: 100)
KasperskyTrojan-Ransom.Win32.Blocker.fsay
BitDefenderGen:Heur.MSIL.Androm.3
NANO-AntivirusTrojan.Win32.Blocker.fccfzv
MicroWorld-eScanGen:Heur.MSIL.Androm.3
TencentWin32.Trojan.Blocker.Eana
Ad-AwareGen:Heur.MSIL.Androm.3
SophosML/PE-A
ComodoMalware@#2u3i7fbu6of36
BitDefenderThetaGen:NN.ZemsilF.34790.hn0@a45KsNd
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionBehavesLike.Win32.Generic.tm
FireEyeGeneric.mg.82b22a7f5205cb6a
EmsisoftGen:Heur.MSIL.Androm.3 (B)
SentinelOneStatic AI – Malicious PE
AviraHEUR/AGEN.1109323
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftTrojanSpy:MSIL/Golroted.E
GDataGen:Heur.MSIL.Androm.3
AhnLab-V3Trojan/Win32.ZBot.R137257
McAfeeArtemis!82B22A7F5205
MAXmalware (ai score=83)
VBA32TScope.Trojan.MSIL
PandaTrj/CI.A
YandexTrojan.Injector!FHPbzecNvOU
IkarusTrojan-Ransom.Blocker
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Injector.EPS!tr
AVGMSIL:GenMalicious-AKV [Trj]
Paloaltogeneric.ml
Qihoo-360Win32/Ransom.Blocker.HwMAuFcA

How to remove MSIL/Injector.FND?

MSIL/Injector.FND removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment