Malware

MSIL/Injector.TRU information

Malware Removal

The MSIL/Injector.TRU is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/Injector.TRU virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Injection with CreateRemoteThread in a remote process
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • A process created a hidden window
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Attempts to remove evidence of file being downloaded from the Internet
  • Executed a process and injected code into it, probably while unpacking
  • Installs itself for autorun at Windows startup
  • Spoofs its process name and/or associated pathname to appear as a legitimate process
  • Creates a hidden or system file
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Attempts to modify proxy settings
  • Creates a copy of itself

Related domains:

z.whorecord.xyz
a.tomx.xyz
api.nordic.pw

How to determine MSIL/Injector.TRU?


File Info:

crc32: ED874288
md5: 21b6ef8e414de61619cef4f4ef4e6304
name: 21B6EF8E414DE61619CEF4F4EF4E6304.mlw
sha1: 1725fced7e3dc989274f9763b19318436085787d
sha256: 1a3045af50253c6e884b526cfe1eb710b6e9318d51d6bc233469f0db71092e3d
sha512: 1b6866ed1d7efbdada9cd56850e5005912bc7e5012ee40d7720536f0ed258cf29b56684315398abd69154a910373f2cb768a4523d5e1132cbec7be42940506bc
ssdeep: 24576:Ruc5hy8n0HHMaJZlpI+lXGcW6wWJwpZ+LrblRwovkH8algHy:RpyLHHJZlpIMdhDwpYLrbvkHAHy
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: Copyright OpenLR 2018
Assembly Version: 1.0.0.0
InternalName: OpenLR.exe
FileVersion: 1.0.0.0
CompanyName:
LegalTrademarks:
Comments:
ProductName: OpenLR
ProductVersion: 1.0.0.0
FileDescription: OpenLR
OriginalFilename: OpenLR.exe

MSIL/Injector.TRU also known as:

K7AntiVirusTrojan ( 0050e79f1 )
LionicTrojan.MSIL.Generic.m!c
Elasticmalicious (high confidence)
DrWebBackDoor.Siggen2.2331
CynetMalicious (score: 100)
ALYacIL:Trojan.MSILZilla.5250
CylanceUnsafe
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
AlibabaBackdoor:MSIL/Injector.06c82d04
K7GWTrojan ( 0050e79f1 )
Cybereasonmalicious.e414de
CyrenW32/MSIL_Injector.PS.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Injector.TRU
APEXMalicious
AvastWin32:MalwareX-gen [Trj]
ClamAVWin.Packed.Zusy-7589722-0
KasperskyHEUR:Backdoor.MSIL.Agent.gen
BitDefenderIL:Trojan.MSILZilla.5250
NANO-AntivirusTrojan.Win32.GenKryptik.fdugrk
MicroWorld-eScanIL:Trojan.MSILZilla.5250
TencentMsil.Backdoor.Agent.Hqlq
Ad-AwareIL:Trojan.MSILZilla.5250
SophosML/PE-A
ComodoMalware@#13qh9ivwyo57i
BitDefenderThetaGen:NN.ZemsilF.34236.qn0@aGO0KKk
VIPRETrojan.Win32.Generic!BT
TrendMicroTROJ_MALREP.SM
McAfee-GW-EditionBehavesLike.Win32.Generic.tc
FireEyeGeneric.mg.21b6ef8e414de616
EmsisoftIL:Trojan.MSILZilla.5250 (B)
SentinelOneStatic AI – Malicious PE
JiangminBackdoor.MSIL.akkq
AviraHEUR/AGEN.1137075
eGambitUnsafe.AI_Score_94%
Antiy-AVLTrojan/Generic.ASMalwS.268DE5D
MicrosoftTrojan:Win32/Occamy.C
GDataIL:Trojan.MSILZilla.5250
AhnLab-V3Trojan/Win32.Genasep.C2561602
McAfeeGenericRXFW-BY!21B6EF8E414D
MAXmalware (ai score=97)
MalwarebytesMachineLearning/Anomalous.100%
PandaTrj/CI.A
TrendMicro-HouseCallTROJ_MALREP.SM
YandexTrojan.GenKryptik!CKqQd6OQOAg
IkarusTrojan.MSIL.Injector
FortinetMSIL/Kryptik.LKA!tr
AVGWin32:MalwareX-gen [Trj]
Paloaltogeneric.ml

How to remove MSIL/Injector.TRU?

MSIL/Injector.TRU removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment