Malware

MSIL/Injector.RBI removal instruction

Malware Removal

The MSIL/Injector.RBI is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/Injector.RBI virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • NtSetInformationThread: attempt to hide thread from debugger
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Attempts to remove evidence of file being downloaded from the Internet
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Behavioural detection: Injection (inter-process)
  • Created a process from a suspicious location
  • Collects and encrypts information about the computer likely to send to C2 server
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself
  • Anomalous binary characteristics

How to determine MSIL/Injector.RBI?


File Info:

name: 9BE355706F21BA8F5DBD.mlw
path: /opt/CAPEv2/storage/binaries/f37ac82be444adfebcddc1a2a0e1a5ba1ef90394067265f51a771a3896690c17
crc32: AB80E8C3
md5: 9be355706f21ba8f5dbd06224b7e5fed
sha1: c38f2fea72dd2c4c765507f7e6fb210fd7221015
sha256: f37ac82be444adfebcddc1a2a0e1a5ba1ef90394067265f51a771a3896690c17
sha512: a7cae0159c28c300f3d5d1b7c3b5ebdea2e9ec3891df96ee5aa95fcfd75bfd430a468c19d9ac4121186f7e6a1ea361c655db4c55aa5f4c00bdd41b4fb5f02cd1
ssdeep: 49152:xntTXFj0JqhQNWAciLj73hb0fHR2bkMGw4rocS7F6EA2x6Hl9twyhx0A1kZVIWO+:x9FwIJmpb0fx6URS7F42UVw2/a/IW
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T10AD5335231C0D632EC6D0434808B9A748AB9AAB50FD689D3FBED0A771E713E2563B1D5
sha3_384: 177538a78c96ecb1ec1d41b9f7383f61d5c27a0db7f3380d216075e1b62af2afa2dc61b76de8acc4f19d66fb033c38e3
ep_bytes: e8e15c0000e9a4feffff8bff558bec83
timestamp: 2016-12-21 22:39:28

Version Info:

0: [No Data]

MSIL/Injector.RBI also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Reconyc.4!c
MicroWorld-eScanTrojan.GenericKD.6132049
FireEyeGeneric.mg.9be355706f21ba8f
McAfeeArtemis!9BE355706F21
CylanceUnsafe
ZillyaTrojan.Reconyc.Win32.20557
SangforBackdoor.Win32.Fynloski.8
K7AntiVirusTrojan ( 0050276b1 )
AlibabaTrojan:Win32/Reconyc.fe8aafd5
K7GWTrojan ( 0050276b1 )
Cybereasonmalicious.06f21b
BitDefenderThetaGen:NN.ZexaF.34212.YsW@aKKI09k
VirITTrojan.Win32.Dnldr10.BPBA
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Injector.RBI
TrendMicro-HouseCallTROJ_GEN.R014C0GKA21
Paloaltogeneric.ml
KasperskyTrojan.Win32.Reconyc.httf
BitDefenderTrojan.GenericKD.6132049
NANO-AntivirusTrojan.Win32.AD.emcqlb
APEXMalicious
TencentWin32.Trojan.Inject.Auto
Ad-AwareTrojan.GenericKD.6132049
EmsisoftTrojan.GenericKD.6132049 (B)
ComodoMalware@#3vviom154auvu
DrWebTrojan.DownLoader23.51607
VIPRETrojan.Win32.Generic!BT
TrendMicroTROJ_GEN.R014C0GKA21
McAfee-GW-EditionBehavesLike.Win32.Generic.vc
SophosMal/Generic-S
IkarusTrojan.MSIL.Injector
GDataWin32.Trojan.Sabsik.B
WebrootW32.Malware.Gen
AviraHEUR/AGEN.1236021
MAXmalware (ai score=84)
Antiy-AVLTrojan/Win32.Reconyc
KingsoftWin32.Troj.Generic_a.a.(kcloud)
ArcabitTrojan.Generic.D5D9151
SUPERAntiSpywareTrojan.Agent/Gen-Symmi
ZoneAlarmTrojan.Win32.Reconyc.httf
MicrosoftBackdoor:Win32/Fynloski
CynetMalicious (score: 100)
VBA32Trojan.Reconyc
ALYacTrojan.GenericKD.6132049
MalwarebytesTrojan.Facebook.HE
AvastWin32:Malware-gen
RisingBackdoor.Fynloski!8.1FD (CLOUD)
YandexTrojan.Reconyc!HIvIP8/1Pw0
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Injector.RBI!tr
AVGWin32:Malware-gen
PandaTrj/CI.A
CrowdStrikewin/malicious_confidence_100% (W)

How to remove MSIL/Injector.RBI?

MSIL/Injector.RBI removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment