Categories: Malware

MSIL/Injector.RPL malicious file

The MSIL/Injector.RPL is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/Injector.RPL virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Attempts to remove evidence of file being downloaded from the Internet
  • Behavioural detection: Injection (inter-process)
  • Created a process from a suspicious location

How to determine MSIL/Injector.RPL?


File Info:

name: 000C091F7827FE81E42B.mlwpath: /opt/CAPEv2/storage/binaries/ea03f03449b48e6667ff198bfd16cd4dd0c9e657f70239d08b3b44fffa3de374crc32: A0985556md5: 000c091f7827fe81e42b0f1b11b0f2e3sha1: 5c02131c7b3295146397f2431667bf57c68d806esha256: ea03f03449b48e6667ff198bfd16cd4dd0c9e657f70239d08b3b44fffa3de374sha512: 07e74e7c14702416681af79b6fef79cc197303f6ae98d64f7d14a6751a3b60d58abc7e47c9dcc5c83544209e7ffdc4493a0d58dd988ac88b57d82e10c9ccf49cssdeep: 12288:n1JOe8RQLQlPkOK4Yt++UYsrC/+sOvswXBzTbaJUCHDuINrHmkp05fT:OlRQLQlc94ssYwC/+rvswXBbaJUC68q9type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T175E4D0ABB580941DC516DA33C5A9CA9067E56B452713C22DF49B339F0E0BBBFEE010D6sha3_384: 82abf2ea6be86c7a3f3a4dbd0b212b04638d06d694d3f2b6953d9eea88788d0b6f54bba14dd1ff9f228773710919c2f7ep_bytes: ff250020400000000000000000000000timestamp: 2017-10-15 10:40:49

Version Info:

Comments: Lorem Ipsum este pur şi simplu o machetă pentru text...!?CompanyName: Aurora EnergyFileDescription: Directory Listing handlerFileVersion: 15.1578.1.441InternalName: Cghuimg.exeLegalCopyright: acvtgreghOriginalFilename: acvtgregh.tabProductName: acvtgreghProductVersion: 56.2215.1.332Assembly Version: 56.2215.1.332Translation: 0x0000 0x04b0

MSIL/Injector.RPL also known as:

Lionic Trojan.MSIL.Generic.4!c
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Heur.MSIL.Pretoria.1
FireEye Generic.mg.000c091f7827fe81
McAfee Packed-TS!000C091F7827
Cylance Unsafe
VIPRE Trojan.Win32.Generic!BT
K7AntiVirus Trojan ( 700000121 )
BitDefender Gen:Heur.MSIL.Pretoria.1
K7GW Trojan ( 700000121 )
CrowdStrike win/malicious_confidence_100% (D)
Cyren W32/MSIL_Injector.MG.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of MSIL/Injector.RPL
APEX Malicious
Paloalto generic.ml
Kaspersky HEUR:Trojan.MSIL.Generic
NANO-Antivirus Trojan.Win32.Dwn.eutvts
Tencent Msil.Trojan.Generic.M
Ad-Aware Gen:Heur.MSIL.Pretoria.1
Emsisoft Gen:Heur.MSIL.Pretoria.1 (B)
DrWeb Trojan.DownLoader25.46529
TrendMicro BKDR_HPBLADABINDI.SMZ
McAfee-GW-Edition BehavesLike.Win32.Generic.jc
Sophos Mal/Generic-S
Ikarus PUA.Systweak
Jiangmin Trojan.MSIL.hjfb
Avira HEUR/AGEN.1127559
Antiy-AVL Trojan/Generic.ASMalwS.2284329
Microsoft HackTool:MSIL/Boilod.A
Arcabit Trojan.MSIL.Pretoria.1
GData Gen:Heur.MSIL.Pretoria.1
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Crypt.C2197207
BitDefenderTheta Gen:NN.ZemsilF.34294.Pm0@aea3dxi
ALYac Gen:Heur.MSIL.Pretoria.1
MAX malware (ai score=100)
Malwarebytes MachineLearning/Anomalous.96%
Panda Trj/GdSda.A
TrendMicro-HouseCall BKDR_HPBLADABINDI.SMZ
SentinelOne Static AI – Malicious PE
eGambit Unsafe.AI_Score_99%
Fortinet W32/Generic.RPL!tr
AVG Win32:Malware-gen
Avast Win32:Malware-gen
MaxSecure Trojan.Malware.300983.susgen

How to remove MSIL/Injector.RPL?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago