Trojan

Trojan.MSIL.Injector.MF malicious file

Malware Removal

The Trojan.MSIL.Injector.MF is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.MSIL.Injector.MF virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Creates RWX memory
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Sniffs keystrokes
  • A process was set to shut the system down when terminated
  • Installs itself for autorun at Windows startup
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Trojan.MSIL.Injector.MF?


File Info:

crc32: F1BC366A
md5: aae3c28cbe57932f7916d0a9d7db6baa
name: joined.exe
sha1: 55e6340e67dec2470dd61a7fb235636ed813623c
sha256: 9a4ec6b06682a36705365f027947859f0ae5b5883bc31dc0460f224f2501fb60
sha512: 4cde79d3b953fe5e768c1d7b9acd90242e01add92c654ac8a63b9fa6e199169b715786c4a917fe3624ae0b10340918d9b83a1f7f69a75b79cf62e85bd9df72dc
ssdeep: 98304:cvnV9CHnb3YkOoo4FBWJmgdMXA/xr9LlcJGVXhvxtE:c/mHckOqgmXZGVxvg
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright:
Assembly Version: 0.0.0.7
InternalName: NjRat 0.7D.exe
FileVersion: 0.0.0.7
CompanyName:
LegalTrademarks:
Comments:
ProductName:
ProductVersion: 0.0.0.7
FileDescription:
OriginalFilename: NjRat 0.7D.exe

Trojan.MSIL.Injector.MF also known as:

BkavW32.AIDetectVM.malware2
DrWebTrojan.MulDrop8.22787
MicroWorld-eScanTrojan.MSIL.Injector.MF
CMCBackdoor.Win32.Poison!O
CAT-QuickHealTrojanDropper.Small.PQ4
Qihoo-360HEUR/QVM20.1.654D.Malware.Gen
ALYacTrojan.MSIL.Injector.MF
CylanceUnsafe
SangforMalware
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderTrojan.MSIL.Injector.MF
K7GWBackdoor ( 0040f6fb1 )
K7AntiVirusBackdoor ( 0040f6fb1 )
TrendMicroTROJ_VBINDER.SM
BitDefenderThetaGen:NN.ZexaF.34104.@t0@aiCAX8n
F-ProtW32/GenTroj.S.gen!Eldorado
APEXMalicious
AvastWin32:GenMalicious-NUS [Trj]
ClamAVWin.Trojan.Poison-8692
GDataWin32.Trojan-Dropper.Agent.AMY
KasperskyBackdoor.Win32.Poison.ggrf
AlibabaBackdoor:Win32/Poison.a03e9b95
NANO-AntivirusTrojan.Win32.Poison.cbeljp
ViRobotBackdoor.Win32.Agent.67584.L
AegisLabTrojan.Win32.Poison.tnhw
RisingDropper.Win32.Small.bnv (CLOUD)
Ad-AwareTrojan.MSIL.Injector.MF
EmsisoftTrojan.MSIL.Injector.MF (B)
ComodoTrojWare.Win32.Ransom.Xorist.ET@4mg4hg
F-SecureHeuristic.HEUR/AGEN.1022123
BaiduWin32.Trojan-Dropper.Small.o
VIPREDetect.Trojan.Win32.Small.nmm (v)
Invinceaheuristic
McAfee-GW-EditionBehavesLike.Win32.Generic.tc
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.aae3c28cbe57932f
SophosTroj/Vbinder-D
IkarusBackdoor.Poison
CyrenW32/GenTroj.S.gen!Eldorado
JiangminBackdoor/Poison.abtg
WebrootW32.Dropper.Gen
AviraHEUR/AGEN.1022123
Endgamemalicious (high confidence)
ArcabitTrojan.MSIL.Injector.MF
ZoneAlarmBackdoor.Win32.Poison.ggrf
MicrosoftVirTool:Win32/Vbinder
AhnLab-V3Backdoor/Win32.Poison.R72119
Acronissuspicious
McAfeeGenericRXAC-LG!AAE3C28CBE57
MAXmalware (ai score=83)
VBA32Backdoor.Poison
MalwarebytesBackdoor.Dropper
PandaTrj/Injector.BH
ESET-NOD32Win32/TrojanDropper.Small.NMM
TrendMicro-HouseCallTROJ_VBINDER.SM
TencentMalware.Win32.Gencirc.10b3e7f9
YandexTrojan.Oxij.Gen.LA
SentinelOneDFI – Suspicious PE
eGambitUnsafe.AI_Score_99%
FortinetW32/Xorist.ET!tr
AVGWin32:GenMalicious-NUS [Trj]
Cybereasonmalicious.cbe579
Paloaltogeneric.ml

How to remove Trojan.MSIL.Injector.MF?

Trojan.MSIL.Injector.MF removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment