Categories: Malware

How to remove “MSIL/DllInject.AMN potentially unsafe”?

The MSIL/DllInject.AMN potentially unsafe is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/DllInject.AMN potentially unsafe virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Dynamic (imported) function loading detected
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Possible date expiration check, exits too soon after checking local time
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the RedLine malware family
  • Anomalous binary characteristics

How to determine MSIL/DllInject.AMN potentially unsafe?


File Info:

name: 7080C9F9D9C2F22DDBC6.mlwpath: /opt/CAPEv2/storage/binaries/b989d20d83b3a5c3a97b9ac5307cf40a58d442cbd65a1c53304f01e4b2b01028crc32: 89FB80CCmd5: 7080c9f9d9c2f22ddbc68ac0346acba6sha1: d8cf400fab9a29de25190e33204f76bf266eb69dsha256: b989d20d83b3a5c3a97b9ac5307cf40a58d442cbd65a1c53304f01e4b2b01028sha512: 3f1600246a3da620d332c5ccdbc91fbc7d39865cf8f96a5f2f8fa3fe9f7c5bb9f695e7cebea7cef7b7798d3da9fb4e8afb13fbe7dec8a56305e718576f5d482fssdeep: 6144:0DKW1Lgbdl0TBBvjc/gLbGJFF3uiGQXoclHCkXnhjfqLEt31P/cf+Ort:ih1Lk70TnvjcoLCSC3BsEt31P/cXrttype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T11C749C206580CDB6C0AE1135C49FCBF69A292D71CBADC5B7768C3E6A7E333917225385sha3_384: 08b889f73c71cbe29f3faff8d8d16aedf6184c044fd7804c83c9b99732d2074cc4830c4b2c94b193a78cf2a75e7e04ddep_bytes: e8e15c0000e9a4feffff8bff558bec83timestamp: 2012-07-13 22:47:16

Version Info:

Translation: 0x0000 0x04b0Comments: CompanyName: FileDescription: TGXFileVersion: 1.0.0.0InternalName: TGX.exeLegalCopyright: Copyright © 2020LegalTrademarks: OriginalFilename: TGX.exeProductName: TGXProductVersion: 1.0.0.0Assembly Version: 1.0.0.0

MSIL/DllInject.AMN potentially unsafe also known as:

Bkav W32.AIDetect.malware1
Elastic malicious (high confidence)
FireEye Generic.mg.7080c9f9d9c2f22d
McAfee Artemis!7080C9F9D9C2
Cylance Unsafe
Sangfor Backdoor.Win32.Bladabindi.ml
K7AntiVirus Unwanted-Program ( 0056c5f31 )
K7GW Unwanted-Program ( 0056c5f31 )
Cybereason malicious.9d9c2f
BitDefenderTheta Gen:NN.ZexaF.34294.uq0@aeXJRmh
Cyren W32/Trojan.WNMD-6220
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of MSIL/DllInject.AMN potentially unsafe
Paloalto generic.ml
ClamAV Win.Malware.Zusy-9832215-0
VIPRE Trojan.Win32.Generic!BT
McAfee-GW-Edition BehavesLike.Win32.Generic.fc
SentinelOne Static AI – Malicious PE
Sophos Generic PUA NI (PUA)
APEX Malicious
Microsoft Backdoor:Win32/Bladabindi!ml
Cynet Malicious (score: 100)
AhnLab-V3 Malware/Gen.Reputation.C4313077
Acronis suspicious
Malwarebytes Malware.AI.4178824710
Rising Trojan.Generic@ML.100 (RDML:LMPOXUTGctEub3m6TsYRVQ)
Yandex Riskware.Agent!CqL4nJ6nRu8
Ikarus Trojan.MSIL.Crypt
eGambit Unsafe.AI_Score_51%
Fortinet Adware/DllInject
Panda Trj/CI.A
CrowdStrike win/malicious_confidence_60% (W)
MaxSecure Trojan.Malware.112053715.susgen

How to remove MSIL/DllInject.AMN potentially unsafe?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago