Malware

How to remove “NSIS/Injector.ANG”?

Malware Removal

The NSIS/Injector.ANG is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What NSIS/Injector.ANG virus can do?

  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

How to determine NSIS/Injector.ANG?


File Info:

crc32: 2F86EB65
md5: f25f78527589c80ec4df7e848a33f497
name: F25F78527589C80EC4DF7E848A33F497.mlw
sha1: 441067e28e368bce045e813e69d384f664c2c78a
sha256: e926d2daef1b4d326b183409e1a8bc60163ba206312c3890cab4ed09a6d0cc90
sha512: 1247e42347a263a278462601c46153e779e2229a7de70f29cf3426b3f1b434d61337bf14743b9db5ba40d6957e39154b568747f0847a72a899284b3127595b0e
ssdeep: 12288:8yvbM3mkIIQS/UBwAJzLehIGqh4Jq1WI1hukKuIx5lHxkZrbNfo:HvbM3LUhJzLeDqh/ukWlRkxNQ
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

NSIS/Injector.ANG also known as:

BkavW32.AIDetect.malware2
K7AntiVirusTrojan ( 0057f0db1 )
Elasticmalicious (high confidence)
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_70% (D)
K7GWTrojan ( 0057f0db1 )
Cybereasonmalicious.28e368
ESET-NOD32NSIS/Injector.ANG
APEXMalicious
AvastWin32:Trojan-gen
CynetMalicious (score: 100)
KasperskyHEUR:Backdoor.Win32.Remcos.gen
McAfee-GW-EditionBehavesLike.Win32.Dropper.hc
FireEyeGeneric.mg.f25f78527589c80e
SentinelOneStatic AI – Suspicious PE
AhnLab-V3Malware/Gen.RL_Reputation.R368798
VBA32Backdoor.Remcos
MalwarebytesMalware.AI.4268621798
YandexTrojan.Slntscn24.bVVB1s
IkarusTrojan.NSIS.Agent
AVGWin32:Trojan-gen

How to remove NSIS/Injector.ANG?

NSIS/Injector.ANG removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment