Trojan

Trojan:Win32/Injector!MSR removal

Malware Removal

The Trojan:Win32/Injector!MSR is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Injector!MSR virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Uses Windows utilities for basic functionality
  • A process attempted to delay the analysis task by a long amount of time.
  • Created a process from a suspicious location
  • Installs itself for autorun at Windows startup
  • Installs itself for autorun at Windows startup
  • A process sent information about the computer to a remote location.
  • Attempts to identify installed AV products by installation directory
  • Attempts to modify proxy settings
  • Creates a copy of itself
  • Uses suspicious command line tools or Windows utilities

How to determine Trojan:Win32/Injector!MSR?


File Info:

name: 47D324D0398317AF1F84.mlw
path: /opt/CAPEv2/storage/binaries/0247ed2604b2aea96511a96de88d6925040d26bc7239ab05968caf64210b1b50
crc32: AB174472
md5: 47d324d0398317af1f842dd2a271c3f0
sha1: 045937d0083abe615ce4780684f500dfde4c550b
sha256: 0247ed2604b2aea96511a96de88d6925040d26bc7239ab05968caf64210b1b50
sha512: ecfffe8d7eab4e627adc71ddc13cc9aaaf814fb76f9eaf9cfc11f9ecb6c4d3a653a7be67b803f47859bb0f475cf5eced2e9491c660bed4cc7cf6c7210c210823
ssdeep: 6144:op9Z1C6htHYAw6ojeXc9Mcey2DWkutMtrm+:YfW96oSsSRymWkutMt
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1DD2417653912C071D66065B619F4BFF6C19DAD15ABB049DF2B800F77CA222F37920E3A
sha3_384: ab386788f957e134101dc657e38c7f0ab0fc1ace0fd6ff2c3daeaf1c0b0671c39bc1e1730fc073225c0b2efb432f9e9c
ep_bytes: e88c040000e974feffff558bec83ec0c
timestamp: 2021-12-05 10:23:56

Version Info:

0: [No Data]

Trojan:Win32/Injector!MSR also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Deyma.a!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Zusy.398750
FireEyeGeneric.mg.47d324d0398317af
CAT-QuickHealTrojandownloader.Deyma
McAfeeArtemis!47D324D03983
CylanceUnsafe
ZillyaTrojan.Injector.Win32.1298520
SangforTrojan.Win32.Deyma.gen
K7AntiVirusTrojan ( 001ad16e1 )
AlibabaTrojanDownloader:Win32/Deyma.3c1b0eae
K7GWTrojan ( 001ad16e1 )
Cybereasonmalicious.039831
BitDefenderThetaGen:NN.ZexaF.34084.nuW@aiMcBeoi
CyrenW32/Agent.DWE.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Injector.DDC
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Trojan-Downloader.Win32.Deyma.gen
BitDefenderGen:Variant.Zusy.398750
AvastWin32:BotX-gen [Trj]
TencentWin32.Trojan-downloader.Deyma.Pfjn
Ad-AwareGen:Variant.Zusy.398750
EmsisoftTrojan-Downloader.Agent (A)
TrendMicroTROJ_GEN.R002C0RL821
McAfee-GW-EditionBehavesLike.Win32.Generic.dh
SophosMal/Horst
IkarusTrojan.Win32.Injector
GDataGen:Variant.Zusy.398750
JiangminTrojanDownloader.Deyma.aau
WebrootW32.Deyma.Gen
AviraHEUR/AGEN.1143239
Antiy-AVLTrojan/Generic.ASMalwS.34E6B61
GridinsoftRansom.Win32.Sabsik.sa
ArcabitTrojan.Zusy.D6159E
MicrosoftTrojan:Win32/Injector!MSR
CynetMalicious (score: 100)
AhnLab-V3Malware/Win.Trojanspy.R438708
VBA32TrojanDownloader.Deyma
MAXmalware (ai score=82)
MalwarebytesTrojan.Amadey
TrendMicro-HouseCallTROJ_GEN.R002C0RL821
RisingTrojan.Generic@ML.80 (RDML:pE+dy9TwcTvRq1p/YyJw1g)
YandexTrojan.Injector!nl7SIDbjJKg
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/DDC!tr
AVGWin32:BotX-gen [Trj]
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan:Win32/Injector!MSR?

Trojan:Win32/Injector!MSR removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment