Malware

MSIL/Injector.NMH removal guide

Malware Removal

The MSIL/Injector.NMH is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/Injector.NMH virus can do?

  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs

How to determine MSIL/Injector.NMH?


File Info:

crc32: D63CEA0B
md5: 3097320ff04ca1c710cced2e483c9e05
name: 3097320FF04CA1C710CCED2E483C9E05.mlw
sha1: f7c02360a7fcf4f4a02b679ed8c219a90e9e611c
sha256: f8ead804499f4554dc6dcdc00852d26c63adb12801cf29ee2a90fdba7e12e5a6
sha512: 790d409959d5b63a695747494613fc6cc840f4dbd23b35c277f356b32f5a3c3da3ac8aa1648aca32835baf577697977210bb0b5e94825e4c02807041068a93e8
ssdeep: 6144:t/O5eaB1wkRC134t2pIZSKhK04vGLn8TfDYYWlrXdolTzwr8w:tmeC1woa40c4vGLnirPWRNolHwrJ
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: xa92016 LVvAuXbsQpfnPMGBFRSsROml
Assembly Version: 5.7.2.7
InternalName: 123.exe
FileVersion: 8.4.8.2
CompanyName: LVvAuXbsQpfnPMGBFRSsROml
Comments: pjrBDkOegK
ProductName: [PRODUCT]
ProductVersion: 8.4.8.2
FileDescription: cKHVnatjiZqUheJvaC
OriginalFilename: 123.exe

MSIL/Injector.NMH also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanGen:Heur.Jintor.1
FireEyeGeneric.mg.3097320ff04ca1c7
McAfeeGenericRXAL-BL!3097320FF04C
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
AegisLabTrojan.Win32.Generic.4!c
SangforMalware
K7AntiVirusTrojan ( 004dc2941 )
BitDefenderGen:Heur.Jintor.1
K7GWTrojan ( 004dc2941 )
Cybereasonmalicious.ff04ca
BitDefenderThetaGen:NN.ZemsilF.34804.ym0@a4TapSp
SymantecTrojan Horse
ESET-NOD32a variant of MSIL/Injector.NMH
APEXMalicious
AvastWin32:RATX-gen [Trj]
KasperskyHEUR:Trojan.Win32.Generic
AlibabaTrojan:MSIL/Injector.aa687bbc
NANO-AntivirusTrojan.Win32.NMH.eeindp
RisingDropper.Generic!8.35E (CLOUD)
Ad-AwareGen:Heur.Jintor.1
SophosMal/Generic-S
ComodoTrojWare.MSIL.Dynamer.NMH@7i4np7
F-SecureTrojan.TR/Dropper.Gen
DrWebTrojan.DownLoader17.15248
ZillyaTrojan.Injector.Win32.515685
McAfee-GW-EditionBehavesLike.Win32.Generic.fc
EmsisoftGen:Heur.Jintor.1 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Generic.azrgn
AviraTR/Dropper.Gen
MAXmalware (ai score=88)
Antiy-AVLTrojan/Win32.AGeneric
MicrosoftTrojan:Win32/Skeeyah.A!rfn
ArcabitTrojan.Jintor.1
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataGen:Heur.Jintor.1
CynetMalicious (score: 100)
ALYacGen:Heur.Jintor.1
MalwarebytesMachineLearning/Anomalous.96%
PandaTrj/GdSda.A
TencentWin32.Trojan.Generic.Ligt
YandexTrojan.Injector!9m/q9sP3t2g
IkarusTrojan.MSIL.Injector
eGambitUnsafe.AI_Score_98%
FortinetMSIL/Kryptik.SRE!tr
AVGWin32:RATX-gen [Trj]
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_100% (W)
Qihoo-360Win32/Trojan.e2d

How to remove MSIL/Injector.NMH?

MSIL/Injector.NMH removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment