Categories: Malware

MSIL/Injector.AMH (file analysis)

The MSIL/Injector.AMH is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/Injector.AMH virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Deletes its original binary from disk
  • Behavioural detection: Injection (inter-process)
  • Installs itself for autorun at Windows startup
  • Uses csc.exe C# compiler to build and execute code
  • Uses suspicious command line tools or Windows utilities

How to determine MSIL/Injector.AMH?


File Info:

name: 65CAF68D1E5A3067ABC0.mlwpath: /opt/CAPEv2/storage/binaries/175ae80133e53b1f814c976e0dec4865cf8efa3b417b3ac395c074a4677d2739crc32: 54E24D88md5: 65caf68d1e5a3067abc0130b76ec4c0bsha1: 3bd851ff2d21b98e17e697e00f1bfa6dbe02ed8esha256: 175ae80133e53b1f814c976e0dec4865cf8efa3b417b3ac395c074a4677d2739sha512: 2ff251c514741d6f0fb205f4afef71be09d3789f91194a32d3e4a62a1482588c0bc32154a63a0bb2c3f841e39d0c846f8d7e56b85502db17ccdf4b850bbcd8b1ssdeep: 6144:IJulPtPTADfu1rZPctmEoRqUdCEAvU563VVhuNpTdRRFIG95k3XUGnAj:kSszk4mEoECCEAY6FVhkPRRFl+3kcmtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T14F84220BB6C9799CC2BDC73792371715222026C78806BBD636E763CB295724C6D8EF19sha3_384: c2bf252c23905d76be70af137eec11f1e78328fb0e89941127db6d524762acb9af3a7e07cacfb5a9e7e5741957f077f7ep_bytes: ff250020400000000000000000000000timestamp: 2021-12-08 02:12:13

Version Info:

Translation: 0x0000 0x04b0Comments: ZJAClAJm GwSlNUfQe Application DeploymentCompanyName: CqUVsyak vHLGjFpOr Inc.FileDescription: FileVersion: 0.1.1.7InternalName: Roblox Antivirus.exeLegalCopyright: Copyright 2012 EzjHEVRfku Inc.LegalTrademarks: yZPOnBHZE lmApgpnIOriginalFilename: Roblox Antivirus.exeProductName: qTcKnkZvII KlJsFQoQR ApplicationProductVersion: 0.1.1.7Assembly Version: 2.1.2.1

MSIL/Injector.AMH also known as:

Elastic malicious (high confidence)
MicroWorld-eScan Gen:Heur.MSIL.Krypt.11
FireEye Generic.mg.65caf68d1e5a3067
ALYac Gen:Heur.MSIL.Krypt.11
Cylance Unsafe
Zillya Trojan.Injector.Win32.1305639
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Trojan ( 003d559f1 )
Alibaba Backdoor:Win32/Injector.e490613f
K7GW Trojan ( 003d559f1 )
Cybereason malicious.d1e5a3
BitDefenderTheta AI:Packer.4D55A0621F
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of MSIL/Injector.AMH
TrendMicro-HouseCall TROJ_GEN.R002C0WL821
Paloalto generic.ml
Kaspersky HEUR:Backdoor.Win32.Generic
BitDefender Gen:Heur.MSIL.Krypt.11
NANO-Antivirus Trojan.Win32.Win32.dchxew
Avast Win32:InjectorX-gen [Trj]
Tencent Win32.Backdoor.Generic.Wqdm
Ad-Aware Gen:Heur.MSIL.Krypt.11
Emsisoft Gen:Heur.MSIL.Krypt.11 (B)
DrWeb Trojan.Inject4.21620
TrendMicro TROJ_GEN.R002C0WL821
McAfee-GW-Edition BehavesLike.Win32.Generic.fh
SentinelOne Static AI – Malicious PE
Sophos Mal/Generic-S
APEX Malicious
GData Gen:Heur.MSIL.Krypt.11
Jiangmin Backdoor.Generic.ciun
Avira TR/Dropper.MSIL.Gen
MAX malware (ai score=85)
Antiy-AVL Trojan/Generic.ASMalwS.34E9874
Gridinsoft Ransom.Win32.Sabsik.sa
ViRobot Trojan.Win32.Z.Injector.374272.AU
Microsoft Trojan:Win32/Sabsik.FL.B!ml
Cynet Malicious (score: 99)
AhnLab-V3 Trojan/Win.Generic.C4826109
McAfee RDN/Generic BackDoor
VBA32 TScope.Trojan.MSIL
Yandex Trojan.Injector!qWAVfW5boZI
Ikarus Backdoor.Win32.Azbreg
Fortinet MSIL/Injector.MH!tr
AVG Win32:InjectorX-gen [Trj]
Panda Trj/GdSda.A
CrowdStrike win/malicious_confidence_100% (W)

How to remove MSIL/Injector.AMH?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 week ago