Malware

MSIL/Injector.VVX removal

Malware Removal

The MSIL/Injector.VVX is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/Injector.VVX virus can do?

  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous .NET characteristics

How to determine MSIL/Injector.VVX?


File Info:

name: D954E7A12B160E713712.mlw
path: /opt/CAPEv2/storage/binaries/ff90bc1ced3e8382316597a02fac7fd8c11f6e60e513d9de9ced840db09aebf4
crc32: 3A887EDF
md5: d954e7a12b160e713712611970ba9056
sha1: 699bdc1014897fc1a8159f87abfbe61095f092ce
sha256: ff90bc1ced3e8382316597a02fac7fd8c11f6e60e513d9de9ced840db09aebf4
sha512: fcdf99c487041b18b8574f300bff54f8724a2896bf666901e619bb23330dd8ce238654e3541a38b32d336a2128722d02a04509160c267a25668c32e1293cf7c5
ssdeep: 6144:ziyrlK2EmkseqwA1Lxl6dONR8NQLkNNL66hUMK/W3dDUyhU2rV:GyrlK0np1l/g+LkNJDhUp/WtIVA
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T12A84129273C74B00CD2524BD44EF823A07E16FC369378AD9BF0C36B95E16A139F96946
sha3_384: de21edd195fb33db2652994c20bf09922267378d374d1777e05163778d42e8b299e5b6b1d0758948a90a1fcf2f3cf68a
ep_bytes: ff250020acfd00000000000000000000
timestamp: 2021-11-19 22:03:34

Version Info:

Translation: 0x0000 0x04b0
FileDescription:
FileVersion: 0.0.0.0
InternalName: 3.exe
LegalCopyright:
OriginalFilename: 3.exe
ProductVersion: 0.0.0.0
Assembly Version: 0.0.0.0

MSIL/Injector.VVX also known as:

BkavW32.AIDetectNet.01
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Heur.MSIL.Bladabindi.1
FireEyeGeneric.mg.d954e7a12b160e71
McAfeeGenericRXTD-LP!D954E7A12B16
CylanceUnsafe
VIPREGen:Heur.MSIL.Bladabindi.1
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 700000121 )
BitDefenderGen:Heur.MSIL.Bladabindi.1
K7GWTrojan ( 700000121 )
Cybereasonmalicious.12b160
BitDefenderThetaGen:NN.ZemsilF.34592.xq0@aiWdfz
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of MSIL/Injector.VVX
APEXMalicious
KasperskyHEUR:Trojan-PSW.MSIL.Stealer.gen
CynetMalicious (score: 100)
TencentMalware.Win32.Gencirc.10d08b91
Ad-AwareGen:Heur.MSIL.Bladabindi.1
SophosMal/Generic-S
F-SecureTrojan.TR/Dropper.MSIL.Gen
DrWebTrojan.PWS.Stealer.32203
McAfee-GW-EditionBehavesLike.Win32.Generic.fc
Trapminemalicious.high.ml.score
EmsisoftGen:Heur.MSIL.Bladabindi.1 (B)
IkarusTrojan-Dropper.MSIL.Agent
JiangminTrojan.PSW.MSIL.dmam
AviraTR/Dropper.MSIL.Gen
Antiy-AVLTrojan[PSW]/MSIL.Stealer
MicrosoftBackdoor:Win32/Bladabindi!ml
ArcabitTrojan.MSIL.Bladabindi.1
ZoneAlarmHEUR:Trojan-PSW.MSIL.Stealer.gen
GDataGen:Heur.MSIL.Bladabindi.1
GoogleDetected
AhnLab-V3Win-Trojan/MSILKrypt09.Exp
Acronissuspicious
MAXmalware (ai score=84)
MalwarebytesTrojan.Agent.MSIL
RisingTrojan.Generic/MSIL@AI.100 (RDM.MSIL:iX8psyeEbJUblCNq0BU9dQ)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.7164915.susgen
FortinetPossibleThreat
AVGWin32:InjectorX-gen [Trj]
AvastWin32:InjectorX-gen [Trj]
CrowdStrikewin/malicious_confidence_100% (D)

How to remove MSIL/Injector.VVX?

MSIL/Injector.VVX removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment