Categories: Malware

MSIL/Injector.RBI removal instruction

The MSIL/Injector.RBI is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/Injector.RBI virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • NtSetInformationThread: attempt to hide thread from debugger
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Attempts to remove evidence of file being downloaded from the Internet
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Behavioural detection: Injection (inter-process)
  • Created a process from a suspicious location
  • Collects and encrypts information about the computer likely to send to C2 server
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself
  • Anomalous binary characteristics

How to determine MSIL/Injector.RBI?


File Info:

name: 9BE355706F21BA8F5DBD.mlwpath: /opt/CAPEv2/storage/binaries/f37ac82be444adfebcddc1a2a0e1a5ba1ef90394067265f51a771a3896690c17crc32: AB80E8C3md5: 9be355706f21ba8f5dbd06224b7e5fedsha1: c38f2fea72dd2c4c765507f7e6fb210fd7221015sha256: f37ac82be444adfebcddc1a2a0e1a5ba1ef90394067265f51a771a3896690c17sha512: a7cae0159c28c300f3d5d1b7c3b5ebdea2e9ec3891df96ee5aa95fcfd75bfd430a468c19d9ac4121186f7e6a1ea361c655db4c55aa5f4c00bdd41b4fb5f02cd1ssdeep: 49152:xntTXFj0JqhQNWAciLj73hb0fHR2bkMGw4rocS7F6EA2x6Hl9twyhx0A1kZVIWO+:x9FwIJmpb0fx6URS7F42UVw2/a/IWtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T10AD5335231C0D632EC6D0434808B9A748AB9AAB50FD689D3FBED0A771E713E2563B1D5sha3_384: 177538a78c96ecb1ec1d41b9f7383f61d5c27a0db7f3380d216075e1b62af2afa2dc61b76de8acc4f19d66fb033c38e3ep_bytes: e8e15c0000e9a4feffff8bff558bec83timestamp: 2016-12-21 22:39:28

Version Info:

0: [No Data]

MSIL/Injector.RBI also known as:

Bkav W32.AIDetect.malware1
Lionic Trojan.Win32.Reconyc.4!c
MicroWorld-eScan Trojan.GenericKD.6132049
FireEye Generic.mg.9be355706f21ba8f
McAfee Artemis!9BE355706F21
Cylance Unsafe
Zillya Trojan.Reconyc.Win32.20557
Sangfor Backdoor.Win32.Fynloski.8
K7AntiVirus Trojan ( 0050276b1 )
Alibaba Trojan:Win32/Reconyc.fe8aafd5
K7GW Trojan ( 0050276b1 )
Cybereason malicious.06f21b
BitDefenderTheta Gen:NN.ZexaF.34212.YsW@aKKI09k
VirIT Trojan.Win32.Dnldr10.BPBA
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of MSIL/Injector.RBI
TrendMicro-HouseCall TROJ_GEN.R014C0GKA21
Paloalto generic.ml
Kaspersky Trojan.Win32.Reconyc.httf
BitDefender Trojan.GenericKD.6132049
NANO-Antivirus Trojan.Win32.AD.emcqlb
APEX Malicious
Tencent Win32.Trojan.Inject.Auto
Ad-Aware Trojan.GenericKD.6132049
Emsisoft Trojan.GenericKD.6132049 (B)
Comodo Malware@#3vviom154auvu
DrWeb Trojan.DownLoader23.51607
VIPRE Trojan.Win32.Generic!BT
TrendMicro TROJ_GEN.R014C0GKA21
McAfee-GW-Edition BehavesLike.Win32.Generic.vc
Sophos Mal/Generic-S
Ikarus Trojan.MSIL.Injector
GData Win32.Trojan.Sabsik.B
Webroot W32.Malware.Gen
Avira HEUR/AGEN.1236021
MAX malware (ai score=84)
Antiy-AVL Trojan/Win32.Reconyc
Kingsoft Win32.Troj.Generic_a.a.(kcloud)
Arcabit Trojan.Generic.D5D9151
SUPERAntiSpyware Trojan.Agent/Gen-Symmi
ZoneAlarm Trojan.Win32.Reconyc.httf
Microsoft Backdoor:Win32/Fynloski
Cynet Malicious (score: 100)
VBA32 Trojan.Reconyc
ALYac Trojan.GenericKD.6132049
Malwarebytes Trojan.Facebook.HE
Avast Win32:Malware-gen
Rising Backdoor.Fynloski!8.1FD (CLOUD)
Yandex Trojan.Reconyc!HIvIP8/1Pw0
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet MSIL/Injector.RBI!tr
AVG Win32:Malware-gen
Panda Trj/CI.A
CrowdStrike win/malicious_confidence_100% (W)

How to remove MSIL/Injector.RBI?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago