Malware

What is “MSIL/Injector.VWG”?

Malware Removal

The MSIL/Injector.VWG is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/Injector.VWG virus can do?

  • Authenticode signature is invalid
  • Binary compilation timestomping detected

How to determine MSIL/Injector.VWG?


File Info:

name: 07A18F9D67F9870C641A.mlw
path: /opt/CAPEv2/storage/binaries/b628b94ed84b8b9fbc1620e50ab4e36db21587dba8574b3967779899b8ceea0c
crc32: 593441F0
md5: 07a18f9d67f9870c641ac0ef611a1c92
sha1: bced40ef5f88ed8e52fece5befedc714a58b96c5
sha256: b628b94ed84b8b9fbc1620e50ab4e36db21587dba8574b3967779899b8ceea0c
sha512: 21cbdcef1d797d133b527223d63b563738aa6263f05dc29e5ce3435c1db734886d0d9bf070bc2ba524d9a65bfb2e5afd2f6700984b3653b7e066675955703d13
ssdeep: 24576:8PnE6MYXo5AOvjlFboX+lz868qgCFndzvppKrznmr2yWGgCCPQ8ywaANnXzNNN6C:P9OhghpBQrRC+nXD
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T15DB59403B797C5A2C275DB33CD9F808417A1E9A26733D77AB99A232918437765CC360B
sha3_384: df85f423e2560c45494d897fd1f19857ad89633b9ccacbb5f7f1deb5e64f0cc6fb0f5901e79e47ce83e673fb2591ac4c
ep_bytes: ff250020400001020304050607080000
timestamp: 2058-09-05 09:00:42

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription: WindowsApp1
FileVersion: 1.0.0.0
InternalName: WindowsApp1.exe
LegalCopyright: Copyright © 2023
LegalTrademarks:
OriginalFilename: WindowsApp1.exe
ProductName: WindowsApp1
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

MSIL/Injector.VWG also known as:

BkavW32.AIDetectNet.01
Elasticmalicious (high confidence)
McAfeeArtemis!07A18F9D67F9
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_90% (D)
VirITTrojan.Win32.MSIL_Heur.A
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Injector.VWG
APEXMalicious
CynetMalicious (score: 99)
KasperskyVHO:Trojan.MSIL.Agent.gen
AvastWin32:InjectorX-gen [Trj]
F-SecureTrojan.TR/Injector.xuula
DrWebTrojan.InjectNET.14
McAfee-GW-EditionArtemis
FireEyeGeneric.mg.07a18f9d67f9870c
SentinelOneStatic AI – Malicious PE
GDataMSIL.Trojan.Injector.VSQMRC
AviraTR/Injector.xuula
ZoneAlarmVHO:Trojan.MSIL.Agent.gen
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
GoogleDetected
Acronissuspicious
Cylanceunsafe
IkarusTrojan.Badjoke
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/VWG!tr
AVGWin32:InjectorX-gen [Trj]
DeepInstinctMALICIOUS

How to remove MSIL/Injector.VWG?

MSIL/Injector.VWG removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment