Malware

How to remove “MSIL/Injector.VER”?

Malware Removal

The MSIL/Injector.VER is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/Injector.VER virus can do?

  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs

Related domains:

z.whorecord.xyz

How to determine MSIL/Injector.VER?


File Info:

crc32: 4858BCD2
md5: 3ff1b56724394edb6d64b7f34dcc25e7
name: upload_file
sha1: 4f800303d7d479be1afb099a5cd5531331c0da78
sha256: 0d02dcf0e19e572698e38df75c6e01bab4a26e4a5c76647c6b98e5db2c612ae0
sha512: 8f50d82ad8bc1326215bb50cf9424f0c4d81b1347437d8487c9f828341956636939032c477539823e7069e78c90bd97a23724c966719db3031c002ac321ab06b
ssdeep: 12288:Vgx93TOr2xw9AeW/dAMcOevFAm/c872i2IcKX2FTqxb0Ia5DrsiKuMF:ynjE9AeErcnj7907sTX
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: Copyright xa9 1996-2020 VideoLAN and VLC Authors
Assembly Version: 3.0.10.0
InternalName: sia new 2.0.exe
FileVersion: 3.0.10.0
CompanyName: VideoLAN
LegalTrademarks: VLC media player, VideoLAN and x264 are registered trademarks from VideoLAN
Comments: VLC media player
ProductName: VLC media player
ProductVersion: 3.0.10.0
FileDescription: VLC media player
OriginalFilename: sia new 2.0.exe

MSIL/Injector.VER also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.44061954
FireEyeGeneric.mg.3ff1b56724394edb
McAfeeArtemis!3FF1B5672439
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
SangforMalware
K7AntiVirusTrojan ( 0056fb821 )
BitDefenderTrojan.GenericKD.44061954
K7GWTrojan ( 0056fb821 )
CrowdStrikewin/malicious_confidence_90% (W)
CyrenW32/Trojan.AZVC-3402
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:MalwareX-gen [Trj]
KasperskyHEUR:Trojan-PSW.MSIL.Agensla.gen
AlibabaTrojanPSW:MSIL/Kryptik.6dc1a561
ViRobotTrojan.Win32.Z.Woreflint.614400
Ad-AwareTrojan.GenericKD.44061954
SophosMal/Generic-S
F-SecureTrojan.TR/AD.AgentTesla.fextk
DrWebTrojan.PWS.Siggen2.57237
InvinceaMal/Generic-S
McAfee-GW-EditionRDN/Generic.dx
EmsisoftTrojan.GenericKD.44061954 (B)
SentinelOneDFI – Malicious PE
AviraTR/AD.AgentTesla.fextk
MicrosoftTrojan:Win32/Woreflint.A!cl
ArcabitTrojan.Generic.D2A05502
ZoneAlarmHEUR:Trojan-PSW.MSIL.Agensla.gen
GDataTrojan.GenericKD.44061954
BitDefenderThetaGen:NN.ZemsilF.34570.Lm0@a8xzwHf
ALYacTrojan.GenericKD.44061954
MAXmalware (ai score=82)
MalwarebytesSpyware.AgentTesla
PandaTrj/Agent.PM
ZonerTrojan.Win32.95968
ESET-NOD32a variant of MSIL/Injector.VER
IkarusTrojan.Agent
eGambitUnsafe.AI_Score_100%
FortinetMSIL/GenKryptik.ESSO!tr
WebrootW32.Trojan.Gen
AVGWin32:MalwareX-gen [Trj]
Cybereasonmalicious.3d7d47
Qihoo-360Generic/HEUR/QVM03.0.8F0B.Malware.Gen

How to remove MSIL/Injector.VER?

MSIL/Injector.VER removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment