Malware

How to remove “MSIL/Injector.VYW”?

Malware Removal

The MSIL/Injector.VYW is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/Injector.VYW virus can do?

  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Anomalous .NET characteristics

How to determine MSIL/Injector.VYW?


File Info:

name: 95042AFFFC79738891D4.mlw
path: /opt/CAPEv2/storage/binaries/ed499eb9ae0dc95b306be4afcce826f513862d44efacaeab0e52807f6ac995dd
crc32: 13BE1F61
md5: 95042afffc79738891d412815431750b
sha1: 65bdc51c34d35f8f577a30fd25513173052d715a
sha256: ed499eb9ae0dc95b306be4afcce826f513862d44efacaeab0e52807f6ac995dd
sha512: 3c0f308c508dabf677316c066ee42b055c2bdd54575427871e190d54bedd31da5f497fbb978e4459fe2f20406cfae96d39a8d7d6df4500782919355573218754
ssdeep: 768:JqLxt+2Hz4iabZIF62yVTOJ1nT+9OAYkI1BhveY+X:JnW5ZJ1nCqJ3Q
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T10403417323B58B81D4A9F33F52EBEF2A47B2B4DB0741C61A2FCD4BA814551C25E0E295
sha3_384: 1f1cd2740789ef03b67838c4ba7abcdb71ba920471ab18a6365d385dfa9f2fb99bbf384388a7312339162844dbc0dac1
ep_bytes: ff250020400000000000000000000000
timestamp: 2022-08-08 23:11:24

Version Info:

Translation: 0x0000 0x04b0
FileDescription:
FileVersion: 0.0.0.0
InternalName: SMTP_Grabber.exe
LegalCopyright:
OriginalFilename: SMTP_Grabber.exe
ProductVersion: 0.0.0.0
Assembly Version: 0.0.0.0

MSIL/Injector.VYW also known as:

BkavW32.AIDetectNet.01
MicroWorld-eScanGen:Variant.Jatommy.7.384
ALYacGen:Variant.Lazy.225003
CylanceUnsafe
VIPREGen:Variant.Jatommy.7.384
SangforSuspicious.Win32.Save.a
Cybereasonmalicious.c34d35
CyrenW32/MSIL_Troj.C.gen!Eldorado
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/Injector.VYW
APEXMalicious
BitDefenderGen:Variant.Jatommy.7.384
AvastWin32:RATX-gen [Trj]
Ad-AwareGen:Variant.Jatommy.7.384
EmsisoftGen:Variant.Lazy.225003 (B)
McAfee-GW-EditionBehavesLike.Win32.Trojan.nm
FireEyeGeneric.mg.95042afffc797388
SophosML/PE-A
SentinelOneStatic AI – Malicious PE
GDataGen:Variant.Lazy.225003
AviraTR/Dropper.Gen
MAXmalware (ai score=84)
ArcabitTrojan.Jatommy.7.384
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Generic.C5213101
Acronissuspicious
RisingTrojan.Injector!8.C4 (TFE:dGZlOg2LwIjyuqi/Yw)
FortinetMSIL/Injector.VYW!tr
BitDefenderThetaGen:NN.ZemsilF.34582.cm0@aGZ4Mmn
AVGWin32:RATX-gen [Trj]
CrowdStrikewin/malicious_confidence_70% (D)

How to remove MSIL/Injector.VYW?

MSIL/Injector.VYW removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment