Trojan

Trojan:MSIL/Injector.RB!MSR (file analysis)

Malware Removal

The Trojan:MSIL/Injector.RB!MSR is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/Injector.RB!MSR virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Creates RWX memory
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Executed a process and injected code into it, probably while unpacking
  • Tries to unhook or modify Windows functions monitored by Cuckoo

Related domains:

z.whorecord.xyz
a.tomx.xyz
www.youanxiu.com
www.huku.ltd
www.lsee.ltd

How to determine Trojan:MSIL/Injector.RB!MSR?


File Info:

crc32: F31DDEE8
md5: 5d3d308f1c8fe82e0184f40d5ff80d4b
name: upload_file
sha1: 821bd32f666f778e22c395def5d7bda97a4247f5
sha256: e3a859708d3e54210dbd7aaf0a2a78e1a11e8e2b3dcd358f91c3aa5091b94bf0
sha512: 2b3f9d2d4fdd2f25295b3f1d155b8c7af6c1d9f213c5ca3681510f5b9d27477abe5b3b7e1aa1300588c8e2524287d3cbcd5ad0132d07b8c349f29938bd1927b7
ssdeep: 12288:PhS43DO9vGR91Od5NJHbAFw1nNWT/JMMA905y8:XbwdX9YY4LP
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright:
Assembly Version: 0.0.0.0
InternalName: Purchase Order.exe
FileVersion: 0.0.0.0
ProductVersion: 0.0.0.0
FileDescription:
OriginalFilename: Purchase Order.exe

Trojan:MSIL/Injector.RB!MSR also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Razy.301284
CAT-QuickHealPUA.MsilFC.S6059847
Qihoo-360Generic/Trojan.606
ALYacGen:Variant.Razy.301284
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
SangforMalware
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderGen:Variant.Razy.301284
K7GWTrojan ( 0049464d1 )
K7AntiVirusTrojan ( 0049464d1 )
TrendMicroTROJ_GEN.R002C0DGT20
CyrenW32/MSIL_Injector.DH.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Injector.CQI
APEXMalicious
AvastMSIL:GenMalicious-COE [Trj]
ClamAVWin.Packed.Zusy-7171717-0
KasperskyHEUR:Trojan.Win32.Generic
AlibabaTrojan:MSIL/Injector.52fbcf3e
NANO-AntivirusTrojan.Win32.AVKill.dbiapw
ViRobotTrojan.Win32.Z.Razy.495616.HD
AegisLabTrojan.Win32.Generic.4!c
RisingTrojan.Injector!8.C4 (CLOUD)
Ad-AwareGen:Variant.Razy.301284
EmsisoftGen:Variant.Razy.301284 (B)
F-SecureTrojan.TR/Dropper.MSIL.Gen
DrWebTrojan.AVKill.17790
Invinceaheuristic
FireEyeGeneric.mg.5d3d308f1c8fe82e
SophosTroj/dnSink-A
SentinelOneDFI – Malicious PE
F-ProtW32/Agent.AQM.gen!Eldorado
AviraTR/Dropper.MSIL.Gen
MicrosoftTrojan:MSIL/Injector.RB!MSR
ArcabitTrojan.Razy.D498E4
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataGen:Variant.Razy.301284
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Fareit.C1320194
McAfeeArtemis!5D3D308F1C8F
MAXmalware (ai score=87)
MalwarebytesTrojan.Crypt.KNS.Generic
PandaTrj/CI.A
TrendMicro-HouseCallTROJ_GEN.R002C0DGT20
TencentWin32.Trojan.Generic.Swvd
IkarusBackdoor.Win32.DarkKomet
eGambitUnsafe.AI_Score_99%
FortinetMSIL/Dropper.BEC!tr
BitDefenderThetaGen:NN.ZemsilF.34144.Em0@aGtj5Gl
AVGMSIL:GenMalicious-COE [Trj]
Cybereasonmalicious.f1c8fe
Paloaltogeneric.ml
MaxSecureTrojan.Malware.300983.susgen

How to remove Trojan:MSIL/Injector.RB!MSR?

Trojan:MSIL/Injector.RB!MSR removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment