Malware

MSIL/Injector.RJW removal instruction

Malware Removal

The MSIL/Injector.RJW is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/Injector.RJW virus can do?

  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Attempts to connect to a dead IP:Port (3 unique times)
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • A process created a hidden window
  • Drops a binary and executes it
  • Performs some HTTP requests
  • Uses Windows utilities for basic functionality
  • Queries information on disks, possibly for anti-virtualization
  • Detects Sandboxie through the presence of a library
  • Detects SunBelt Sandbox through the presence of a library
  • Detects the presence of Wine emulator via function name
  • Attempts to remove evidence of file being downloaded from the Internet
  • Executed a process and injected code into it, probably while unpacking
  • Deletes its original binary from disk
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Operates on local firewall’s policies and settings
  • Creates a copy of itself
  • Attempts to disable Windows Defender
  • Attempts to create or modify system certificates
  • Anomalous binary characteristics

Related domains:

plapegugufuszemnza.ru
efhoeiahgoihaeoidd.ru
baueibiavbiuaebifu.ru
bcbakefbkaufuaebvd.ru
ajkeahkcueafuiaeuf.ru

How to determine MSIL/Injector.RJW?


File Info:

crc32: 0358ADE2
md5: 2be054a12621345e437c437c05233406
name: 2BE054A12621345E437C437C05233406.mlw
sha1: 1e2915898df6c5183150a36e050846589459af8d
sha256: d53800613c8bd7688bed57a2636aa071264973a5f864d307a6d4dd179996379b
sha512: 6c382c92e6eb81c2da09140cc97259f630e4f78736c39a7416d530a66eba577e16d69ba30a95257f417967bb2f81a619df3979816a067f8682516746ae22984d
ssdeep: 3072:ornoi6ivLTE3rRpBedfolhNej+X7TLU8cTqFf+:coi6ivLTE7RzedfBO2TGf+
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: Copyright @ 2017
Assembly Version: 1.3.6.4
InternalName: uWoqxJpq.exe
FileVersion: 1.3.6.4
CompanyName: pWXuii Inc
Comments: dGGdZEHrweuEDJFEaQgC
ProductName: pWXuii
ProductVersion: 1.3.6.4
FileDescription: pWXuii
OriginalFilename: uWoqxJpq.exe

MSIL/Injector.RJW also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Ransom.VenusLocker.4
FireEyeGeneric.mg.2be054a12621345e
CAT-QuickHealTrojan.YakbeexMSIL.ZZ4
ALYacGen:Variant.Ransom.VenusLocker.4
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 00507eda1 )
BitDefenderGen:Variant.Ransom.VenusLocker.4
K7GWTrojan ( 00507eda1 )
Cybereasonmalicious.126213
CyrenW32/Ransom.KL.gen!Eldorado
SymantecTrojan.Gen.2
APEXMalicious
AvastWin32:DangerousSig [Trj]
ClamAVWin.Trojan.Nanocore-5744216-0
KasperskyHEUR:Trojan.MSIL.Generic
NANO-AntivirusTrojan.Win32.Ransom.ffhtkv
AegisLabTrojan.MSIL.Generic.4!c
Ad-AwareGen:Variant.Ransom.VenusLocker.4
EmsisoftGen:Variant.Ransom.VenusLocker.4 (B)
ComodoTrojWare.MSIL.Injector.RJ@80ug9x
F-SecureHeuristic.HEUR/AGEN.1123281
DrWebTrojan.DownLoader23.55149
TrendMicroBKDR_BLADABINDI.SMRQ
McAfee-GW-EditionTrojan-FNJD!2BE054A12621
SophosMal/Generic-S + Mal/BadCert-Gen
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Generic.asgky
AviraHEUR/AGEN.1123281
eGambitTrojan.Generic
Antiy-AVLTrojan/Win32.AGeneric
ArcabitTrojan.Ransom.VenusLocker.4
SUPERAntiSpywareBackdoor.Kirts/Variant
ZoneAlarmHEUR:Trojan.MSIL.Generic
GDataGen:Variant.Ransom.VenusLocker.4
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Noancooe.R239145
McAfeeTrojan-FNJD!2BE054A12621
VBA32TScope.Trojan.MSIL
MalwarebytesSpyware.Pony
PandaTrj/GdSda.A
ESET-NOD32a variant of MSIL/Injector.RJW
TrendMicro-HouseCallBKDR_BLADABINDI.SMRQ
TencentMalware.Win32.Gencirc.10b0769f
YandexTrojan.Agent!wFjDriIL+5Q
MAXmalware (ai score=99)
FortinetMSIL/Injector.RJM!tr
BitDefenderThetaGen:NN.ZemsilF.34590.im2@aaQDJHk
AVGWin32:DangerousSig [Trj]
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_100% (W)
Qihoo-360Win32/Trojan.Ransom.094

How to remove MSIL/Injector.RJW?

MSIL/Injector.RJW removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment