Categories: Malware

How to remove “Troj/MSIL-NLL”?

The Troj/MSIL-NLL is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Troj/MSIL-NLL virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Injection with CreateRemoteThread in a remote process
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • The binary likely contains encrypted or compressed data.
  • Executed a process and injected code into it, probably while unpacking
  • Attempts to remove evidence of file being downloaded from the Internet
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Steals private information from local Internet browsers
  • Installs itself for autorun at Windows startup
  • Network activity detected but not expressed in API logs
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Creates a copy of itself
  • Harvests credentials from local FTP client softwares
  • Harvests information related to installed mail clients

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Troj/MSIL-NLL?


File Info:

crc32: F1BCEAA3md5: 9e7def424a684ba51609a2413987247ename: 60571102.pngsha1: a92c21b843841f3bafee5662cc3478e7675839dasha256: 2e446afab0e7a2d9fdd968d9375ba2d93d48913adfbb91b9e6516b26e2e2f24asha512: 0be2729a6f3fd7ecaed0c7c2409502e6a5281322204e4be2c1719d2f9b9bdcad4affc3bf0b8dab26e4626fef41d1d3f500bf847b25ab116ad8a2b06fbb2b96d8ssdeep: 6144:snaU3YdKakt4RID59ihqkth+aOkkUJozChYUZNN7Zsny6pWJJbODv8SzxE3e6W/:TU3YdKWRImngkKOhY4NInnW3y0H3e6Qtype: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0LegalCopyright: Copyright xa9 2019Assembly Version: 1.0.0.0InternalName: InfaqMilenial.exeFileVersion: 1.0.0.0CompanyName: LegalTrademarks: Comments: ProductName: InfaqMilenialProductVersion: 1.0.0.0FileDescription: InfaqMilenialOriginalFilename: InfaqMilenial.exe

Troj/MSIL-NLL also known as:

MicroWorld-eScan Trojan.GenericKD.42202766
FireEye Generic.mg.9e7def424a684ba5
ALYac Trojan.PSW.Racealer
Cylance Unsafe
VIPRE Trojan.Win32.Generic!BT
AegisLab Trojan.MSIL.Racealer.i!c
Sangfor Malware
K7AntiVirus Trojan ( 0055e2bb1 )
BitDefender Trojan.GenericKD.42202766
K7GW Trojan ( 0055e2bb1 )
Cybereason malicious.843841
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of MSIL/Kryptik.UFL
APEX Malicious
Avast Win32:TrojanX-gen [Trj]
GData Win32.Trojan-Stealer.AgentTesla.QUFB3U
Kaspersky HEUR:Trojan-PSW.MSIL.Racealer.gen
Alibaba Trojan:MSIL/Kryptik.1fc4589d
Ad-Aware Trojan.GenericKD.42202766
Emsisoft Trojan.Crypt (A)
F-Secure Trojan.TR/Kryptik.cpeqz
DrWeb Trojan.Packed2.41881
Invincea heuristic
McAfee-GW-Edition BehavesLike.Win32.Generic.hc
Trapmine malicious.high.ml.score
Sophos Troj/MSIL-NLL
Ikarus Trojan.MSIL.Krypt
Avira TR/Kryptik.cpeqz
Endgame malicious (high confidence)
Arcabit Trojan.MSILPerseus.D325FC
AhnLab-V3 Malware/Win32.Generic.R307213
ZoneAlarm HEUR:Trojan-PSW.MSIL.Racealer.gen
Microsoft Backdoor:MSIL/Bladabindi!MTB
Acronis suspicious
McAfee Artemis!9E7DEF424A68
MAX malware (ai score=85)
Malwarebytes Spyware.PasswordStealer
TrendMicro-HouseCall TROJ_GEN.R020H0DA220
SentinelOne DFI – Malicious PE
eGambit Unsafe.AI_Score_99%
AVG Win32:TrojanX-gen [Trj]
Paloalto generic.ml
CrowdStrike win/malicious_confidence_90% (W)
Qihoo-360 Generic/Trojan.PSW.9f6

How to remove Troj/MSIL-NLL?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago