Malware

MSIL/Injector.FGZ (file analysis)

Malware Removal

The MSIL/Injector.FGZ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/Injector.FGZ virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Anomalous .NET characteristics
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Detects Sandboxie through the presence of a library
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Checks the presence of disk drives in the registry, possibly for anti-virtualization

How to determine MSIL/Injector.FGZ?


File Info:

name: 824D83EBAD8AFE0B6879.mlw
path: /opt/CAPEv2/storage/binaries/31104fa258e1c21579c8edaba79ba995afca8b681922141af252efebc6e317da
crc32: 5E003AAA
md5: 824d83ebad8afe0b68790ec0aad51ca2
sha1: bfba7c9315361e72f3e2fcddd9ab6681fef2f6ed
sha256: 31104fa258e1c21579c8edaba79ba995afca8b681922141af252efebc6e317da
sha512: 751ae9389ca64c9ee8b9adf6481698660d40ddf39d9662401dd02bc8b894eb77e095ba537508c1e1ca7594495f35832235ba58b835149e95993b09d188b9ce0f
ssdeep: 384:hsxGoS0J9zFJbfkh/waJ2wsai+g3FdeB4THqAjs4KFIltjF6V8mGmV7aifoQ:U5S0zkr2kif3zM00O16omNh
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T16EF2BF1463E93277EC520936964B7B406234EA246D77F92FF9C4057EBEA7310D782A22
sha3_384: 21df652326d4542374b08d73d90cf2f1d4edb74d5877f9208385990b1b95bef073ccc44d9fce4bccf7456b744534c54e
ep_bytes: ff250020400000000000000000000000
timestamp: 2014-09-10 21:10:21

Version Info:

Translation: 0x0000 0x04b0
CompanyName: sUtxusPkOPzG
FileDescription:
FileVersion: 0.0.0.0
InternalName: tQoIZgSxsi.exe
LegalCopyright: tQoIZgSxsi Inc
OriginalFilename: tQoIZgSxsi.exe
ProductVersion: 0.0.0.0
Assembly Version: 0.0.0.0

MSIL/Injector.FGZ also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanGen:Trojan.Mardom.MN.10
FireEyeGeneric.mg.824d83ebad8afe0b
ALYacGen:Trojan.Mardom.MN.10
CylanceUnsafe
ZillyaTrojan.Sharik.Win32.928
SangforTrojan.Win32.Wacatac.C
CrowdStrikewin/malicious_confidence_70% (D)
BitDefenderGen:Trojan.Mardom.MN.10
K7GWTrojan ( 700000121 )
K7AntiVirusTrojan ( 700000121 )
SymantecTrojan.Smoaler
ESET-NOD32a variant of MSIL/Injector.FGZ
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Trojan.Win32.Generic
AlibabaTrojan:MSIL/Injector.c3811e6f
NANO-AntivirusTrojan.Win32.Sharik.devzzs
Ad-AwareGen:Trojan.Mardom.MN.10
SophosMal/Generic-S + Troj/Msil-ANY
ComodoMalware@#33btjgxemxsyt
DrWebBackDoor.Tishop.122
VIPRETrojan-Downloader.Win32.Dofoil
TrendMicroTROJ_DOFOIL.WYTN
McAfee-GW-EditionPWSZbot-FABD!824D83EBAD8A
EmsisoftGen:Trojan.Mardom.MN.10 (B)
SentinelOneStatic AI – Malicious PE
WebrootW32.Trojan.Gen
AviraHEUR/AGEN.1202163
MAXmalware (ai score=86)
Antiy-AVLTrojan/Win32.AGeneric
KingsoftWin32.Troj.Sharik.t.(kcloud)
MicrosoftTrojanDownloader:Win32/Dofoil.T
GDataGen:Trojan.Mardom.MN.10
CynetMalicious (score: 99)
McAfeePWSZbot-FADX
VBA32Trojan.Sharik
PandaTrj/Orbond.A
TrendMicro-HouseCallTROJ_DOFOIL.WYTN
TencentWin32.Trojan.Generic.Dxwn
YandexTrojan.Injector!r4AsOD2/Rak
IkarusBackdoor.Win32.Androm
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Injector.GAP!tr
BitDefenderThetaGen:NN.ZemsilF.34212.cm0@aicULog
AVGMSIL:GenMalicious-AJA [Trj]
AvastMSIL:GenMalicious-AJA [Trj]

How to remove MSIL/Injector.FGZ?

MSIL/Injector.FGZ removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment