Malware

MSIL/Injector.RES (file analysis)

Malware Removal

The MSIL/Injector.RES is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/Injector.RES virus can do?

  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Creates RWX memory
  • Unconventionial language used in binary resources: Arabic (Egypt)
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Executed a process and injected code into it, probably while unpacking
  • Sniffs keystrokes
  • Interacts with known DarkComet registry keys
  • Creates known Fynloski/DarkComet mutexes
  • Anomalous binary characteristics

Related domains:

update001.duckdns.org

How to determine MSIL/Injector.RES?


File Info:

crc32: 7EBFC6A9
md5: 27cddbd2e8e4900e33ee97aee9298b67
name: 27CDDBD2E8E4900E33EE97AEE9298B67.mlw
sha1: e1822c9ee712fac7132f4a69cf7bde1946edc776
sha256: 26c492cb624c54dbb5c1c9879459afd4ec49113b8ec3bfff70a71274aa6594c1
sha512: 5c25c8a04f7f04e52e78163dbc2c14d6dd5a38da533f805acedaf02f2d5699ff3bd9413f342cc02037771f685c7a048cfc9851cd9b3938407b493686f33e5e01
ssdeep: 12288:UEWu5A+tfAL4Y/Xkxqy7ZVY98GckmTtDUS62JoMB3B4YhUrObpm2QuFZ:zWCtYr/XWzYrcPDUSJoMRTiObpm2tZ
type: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed

Version Info:

0: [No Data]

MSIL/Injector.RES also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 005173321 )
Elasticmalicious (high confidence)
DrWebTrojan.Siggen6.55357
CynetMalicious (score: 100)
ALYacGen:Variant.Ransom.Strictor.14
CylanceUnsafe
ZillyaTrojan.Llac.Win32.66068
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojan:Win32/DelfInject.ali2000015
K7GWTrojan ( 005173321 )
Cybereasonmalicious.2e8e49
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Injector.RES
APEXMalicious
AvastWin32:Trojan-gen
KasperskyHEUR:Trojan.Win32.Llac.gen
BitDefenderGen:Variant.Ransom.Strictor.14
NANO-AntivirusTrojan.Win32.DarkKomet.dyqbgr
MicroWorld-eScanGen:Variant.Ransom.Strictor.14
TencentWin32.Backdoor.Dackcomet.Auto
Ad-AwareGen:Variant.Ransom.Strictor.14
ComodoMalware@#33lqnl5kq0rzf
BitDefenderThetaGen:NN.ZelphiF.34686.KmGfauxAEdiG
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionBehavesLike.Win32.Dropper.hc
FireEyeGeneric.mg.27cddbd2e8e4900e
EmsisoftGen:Variant.Ransom.Strictor.14 (B)
SentinelOneStatic AI – Malicious PE
JiangminBackdoor.DarkKomet.byo
AviraHEUR/AGEN.1104657
eGambitUnsafe.AI_Score_99%
MicrosoftBackdoor:Win32/Fynloski
GDataGen:Variant.Ransom.Strictor.14
AhnLab-V3Trojan/Win32.Injector.C1345341
McAfeeArtemis!27CDDBD2E8E4
MAXmalware (ai score=85)
VBA32TScope.Trojan.Delf
PandaGeneric Suspicious
RisingRansom.Foreign!8.292 (CLOUD)
IkarusTrojan.MSIL.Injector
FortinetW32/Generic!tr
AVGWin32:Trojan-gen
Paloaltogeneric.ml

How to remove MSIL/Injector.RES?

MSIL/Injector.RES removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment