Malware

MSIL/Injector.RKB removal

Malware Removal

The MSIL/Injector.RKB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/Injector.RKB virus can do?

  • Sample contains Overlay data
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine MSIL/Injector.RKB?


File Info:

name: 2A820648691E39C5410B.mlw
path: /opt/CAPEv2/storage/binaries/7d72cb496f136b270f03814002b2702806d814c3c7f5e0fc8b7dc306e83254d2
crc32: 6C58EA9A
md5: 2a820648691e39c5410b830fa7c29cad
sha1: 699105d431929908adfedc4c90e32c6a869d0abc
sha256: 7d72cb496f136b270f03814002b2702806d814c3c7f5e0fc8b7dc306e83254d2
sha512: 9b052fe04e6ff9ea92cb8dd3558b73c100b62b6633f762692736f629f75038ef3a16f1f6b8999357ae926ed54cea14c6f94f4464090e655ea64328d0439e0e5b
ssdeep: 3072:q0EsG4n8F2/nFBaZ9y5K8htOZvj9DUVVEtpbzn6vlFP+AhnWNvkS7pEsqAeYj:2sb8FsBpK8mvjdUfEPvGvaNsoSaj
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T1EF249D537AA48711DA2959B5C4EB663803F2BECB2B33E6853F4D179D09023E39D84B4D
sha3_384: 4881aabd0f25fee4609a48ac8813f426add05bf3059a272a73c2e8a93c7c9a4d6bb6dec7abafe7da8adec517461b9e12
ep_bytes: ff250020400000000000000000000000
timestamp: 2022-12-22 16:25:47

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription: ConsoleApp2
FileVersion: 1.0.0.0
InternalName: ConsoleApp2.exe
LegalCopyright: Copyright © 2022
LegalTrademarks:
OriginalFilename: ConsoleApp2.exe
ProductName: ConsoleApp2
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

MSIL/Injector.RKB also known as:

BkavW32.AIDetectNet.01
tehtrisGeneric.Malware
MicroWorld-eScanGen:Variant.Lazy.279227
FireEyeGeneric.mg.2a820648691e39c5
McAfeeArtemis!2A820648691E
MalwarebytesTrojan.Crypt.MSIL
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 0055a6ef1 )
K7GWTrojan ( 0055a6ef1 )
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderThetaGen:NN.ZemsilF.36132.nq3@ae83xvo
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/Injector.RKB
APEXMalicious
Paloaltogeneric.ml
CynetMalicious (score: 100)
KasperskyHEUR:Backdoor.MSIL.Bladabindi.gen
AlibabaBackdoor:MSIL/Bladabindi.83b9b2b3
AvastWin32:InjectorX-gen [Trj]
F-SecureTrojan.TR/ATRAPS.Gen
ZillyaTrojan.Injector.Win32.1608766
TrendMicroTROJ_GEN.R054C0PLS22
McAfee-GW-EditionBehavesLike.Win32.Generic.dc
Trapminemalicious.high.ml.score
SophosMal/Generic-S
IkarusTrojan.MSIL.Injector
JiangminBackdoor.MSIL.gazy
AviraTR/ATRAPS.Gen
Antiy-AVLTrojan/MSIL.Injector
ArcabitTrojan.Lazy.D442BB
ZoneAlarmHEUR:Backdoor.MSIL.Bladabindi.gen
MicrosoftTrojan:Win32/Wacatac.B!ml
GoogleDetected
AhnLab-V3Trojan/Win.RealProtect-LS.C5344908
Acronissuspicious
Cylanceunsafe
PandaTrj/Chgt.AA
TrendMicro-HouseCallTROJ_GEN.R054C0PLS22
TencentMalware.Win32.Gencirc.117203e3
YandexTrojan.Injector!Omqck0wfwUo
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.73686729.susgen
FortinetPossibleThreat.ZDS
AVGWin32:InjectorX-gen [Trj]
DeepInstinctMALICIOUS

How to remove MSIL/Injector.RKB?

MSIL/Injector.RKB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment