Malware

MSIL/Injector.VGR (file analysis)

Malware Removal

The MSIL/Injector.VGR is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/Injector.VGR virus can do?

  • Dynamic (imported) function loading detected
  • Authenticode signature is invalid
  • Binary compilation timestomping detected

How to determine MSIL/Injector.VGR?


File Info:

name: 9DD418C7FF92A4B64BE8.mlw
path: /opt/CAPEv2/storage/binaries/81573d33049b299340143a2eb7609cfeff6b5f98a7843392a40f686b2639153d
crc32: 9A7C3636
md5: 9dd418c7ff92a4b64be8696d4b0bc7c3
sha1: adc870ae608c33e7118d50330666a2007b3db727
sha256: 81573d33049b299340143a2eb7609cfeff6b5f98a7843392a40f686b2639153d
sha512: 1a7b8a7490d8e18b580927a38f5f177f680b88494d86da4436bd834f8c30e80f1bd42cd221e8ad9e484b1f38fd35e71584d3957e65c20eac28c464d4fe18872e
ssdeep: 1536:V2kP6sdxjMvEdhZFijlzST0bwQeyDa9vHp0f65E/ybchmVclS:VXJdx1hTMlGgbwQe/lbch8YS
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1A8933B1033F5025AE2BE87B97FF82948253EF152BD52D76A6C48119D1A52BCC8F17B32
sha3_384: add0c48bb2705843edd2024f34beeb95bebb13936037bb79b3c31a760115b76cbe4d0266bbf67972a8b55a6588517d7d
ep_bytes: ff250020400000000000000000000000
timestamp: 2044-04-27 06:13:59

Version Info:

Translation: 0x0000 0x04b0
Comments: Windows Setup Application
CompanyName: Microsoft
FileDescription: Setup
FileVersion: 2.5.0.1
InternalName: SetupApplication.exe
LegalCopyright: Copyright Microsoft© 2021
LegalTrademarks:
OriginalFilename: SetupApplication.exe
ProductName: Setup
ProductVersion: 2.5.0.1
Assembly Version: 2.5.0.1

MSIL/Injector.VGR also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanGen:Trojan.Heur.DNP.fm1@aanDYEj
FireEyeGeneric.mg.9dd418c7ff92a4b6
ALYacGen:Trojan.Heur.DNP.fm1@aanDYEj
CylanceUnsafe
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 00575cbc1 )
K7GWTrojan ( 00575cbc1 )
Cybereasonmalicious.7ff92a
CyrenW32/MSIL_Troj.C.gen!Eldorado
ESET-NOD32a variant of MSIL/Injector.VGR
APEXMalicious
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Trojan.Heur.DNP.fm1@aanDYEj
AvastWin32:InjectorX-gen [Trj]
Ad-AwareGen:Trojan.Heur.DNP.fm1@aanDYEj
DrWebTrojan.InjectNET.14
McAfee-GW-EditionGenericRXQY-JQ!9DD418C7FF92
EmsisoftTrojan.Injector (A)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Generic.hdxlq
AviraTR/Dropper.Gen
MAXmalware (ai score=83)
Antiy-AVLTrojan/Generic.ASMalwS.34DEA98
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
GDataGen:Trojan.Heur.DNP.fm1@aanDYEj
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Generic.C4518600
McAfeeGenericRXQY-JQ!9DD418C7FF92
VBA32TScope.Trojan.MSIL
MalwarebytesMalware.AI.1848554933
YandexTrojan.Agent!U9+A79rifi4
IkarusTrojan.MSIL.Injector
eGambitUnsafe.AI_Score_99%
BitDefenderThetaAI:Packer.4DAD048F1F
AVGWin32:InjectorX-gen [Trj]
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_90% (D)
MaxSecureTrojan.Malware.300983.susgen

How to remove MSIL/Injector.VGR?

MSIL/Injector.VGR removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment