Malware

MSIL/Injector.NVD removal tips

Malware Removal

The MSIL/Injector.NVD is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/Injector.NVD virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Injection with CreateRemoteThread in a remote process
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • Sniffs keystrokes
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • A potential decoy document was displayed to the user
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Creates a copy of itself
  • Interacts with known DarkComet registry keys
  • Creates known Fynloski/DarkComet mutexes
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz
barbarossa-it.ddns.net

How to determine MSIL/Injector.NVD?


File Info:

crc32: AE324947
md5: 5e59ee0753dec9ec71608098905c15d8
name: 5E59EE0753DEC9EC71608098905C15D8.mlw
sha1: a49b3f97d82fe32f789ebce430de7a11fbd4e3c8
sha256: 186520119fa9723368516261f54c24c3f0a2664b933144906e16b8e702594581
sha512: 95d0fc3e9812562d73c923c715e06a15e6152e19695f228c784711ec8e9caa1d01cab85f3bfcf470966b2ec3418a0a9c5484883a2511a9be967597f1bf71c529
ssdeep: 49152:upa+GShFTbmUG7Tlufg/xYKFGZMj9Dh+l:uGSjTy54fg/x3FGO9lY
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

0: [No Data]

MSIL/Injector.NVD also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.MSIL.Basic.2.Gen
FireEyeGeneric.mg.5e59ee0753dec9ec
McAfeeArtemis!5E59EE0753DE
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
SangforMalware
BitDefenderTrojan.MSIL.Basic.2.Gen
Cybereasonmalicious.753dec
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:Malware-gen
KasperskyHEUR:Trojan-Spy.MSIL.Generic
Ad-AwareTrojan.MSIL.Basic.2.Gen
EmsisoftTrojan.MSIL.Basic.2.Gen (B)
ComodoTrojWare.MSIL.Agent.GLE@6facx5
F-SecureTrojan.TR/Dropper.MSIL.Gen
DrWebTrojan.MulDrop6.25306
McAfee-GW-EditionBehavesLike.Win32.Generic.vc
SophosMal/Generic-S
IkarusTrojan.MSIL.Injector
GDataTrojan.MSIL.Basic.2.Gen
JiangminBackdoor.DarkKomet.cze
AviraTR/Dropper.MSIL.Gen
ArcabitTrojan.MSIL.Basic.2.Gen
ZoneAlarmHEUR:Trojan-Spy.MSIL.Generic
MicrosoftBackdoor:Win32/Fynloski.A
CynetMalicious (score: 100)
BitDefenderThetaGen:NN.ZemsilF.34804.boX@aWEb3sl
MAXmalware (ai score=80)
MalwarebytesMachineLearning/Anomalous.96%
PandaTrj/GdSda.A
ESET-NOD32a variant of MSIL/Injector.NVD
TencentWin32.Trojan.Generic.Sxyn
YandexBackdoor.DarkKomet!+E/GIuHjel0
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_100%
FortinetMSIL/Kryptik.YII!tr
AVGWin32:Malware-gen
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_100% (D)
Qihoo-360Generic/Trojan.Dropper.7fe

How to remove MSIL/Injector.NVD?

MSIL/Injector.NVD removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment