Categories: Malware

MSIL/Injector.CFK removal tips

The MSIL/Injector.CFK is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/Injector.CFK virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • CAPE detected the embedded win api malware family
  • Detects Bochs through the presence of a registry key
  • Attempted to write directly to a physical drive
  • Attempts to modify proxy settings
  • Creates a copy of itself
  • Interacts with known DarkComet registry keys
  • Creates known Fynloski/DarkComet mutexes
  • Collects information to fingerprint the system
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine MSIL/Injector.CFK?


File Info:

name: 01DA07D99164D009EE1E.mlwpath: /opt/CAPEv2/storage/binaries/366b007e4636ef38841f54b86fcf2508bb5e59539e150d6f4d6c853511c63d74crc32: CAF1EBD4md5: 01da07d99164d009ee1e85ad2b91cf80sha1: 0f71945fd0f0eec9bb440309591e7ff35a5d820dsha256: 366b007e4636ef38841f54b86fcf2508bb5e59539e150d6f4d6c853511c63d74sha512: e77cd8c88894550c4940fa41ebf3b5e1d6282aa595b8ea4c63c8ff54492473d6282a994c11c5db74ad8db587867b567abf04ff6f194c70fb01e081e83e821f2essdeep: 12288:Hu0UuRxzh3Q4u8wr2Luzqn9iABIZQy3P2EoqjUCRXUKvXQHnug6LcNY:vbTgfGEAeSKO5wXjoHn3JNtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T194D41225D9909DF0F529177490E3C4541B726DAA16C2FDBF2AC0BF53726BA030ED782Asha3_384: 845fe6abcb0fcefe508d38d48c3576715c0da2a2b4085b77a377f7df20f194cfb118652d79a85ac8de9fce7c453972e2ep_bytes: ff250020400000000000000000000000timestamp: 2013-11-13 11:42:35

Version Info:

Translation: 0x0000 0x04b0Comments: NX Client for Windows SetupCompanyName: NoMachineFileDescription: NX ClientFileVersion: 3.5.0.1InternalName: NewDB.exeLegalCopyright: Copyright © 2013 - 2000 NoMachineOriginalFilename: NewDB.exeProductName: This installation was built with Inno Setup.ProductVersion: 3.5.0.1Assembly Version: 3.5.0.1

MSIL/Injector.CFK also known as:

Bkav W32.AIDetectMalware.CS
Lionic Trojan.Win32.DarkKomet.m!c
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Heur.MSIL.Androm.9
FireEye Generic.mg.01da07d99164d009
Skyhigh PWS-FCRK!01DA07D99164
McAfee PWS-FCRK!01DA07D99164
Cylance unsafe
Sangfor Backdoor.Msil.Injector.Vpqz
K7AntiVirus Trojan ( 700000121 )
Alibaba Trojan:MSIL/Injector.1f38def0
K7GW Trojan ( 700000121 )
CrowdStrike win/malicious_confidence_100% (W)
BitDefenderTheta Gen:NN.ZemsilF.36680.Nm0@a03bJRn
VirIT Trojan.Win32.MSIL_Heur.A
Symantec Trojan.Gen.MBT
ESET-NOD32 a variant of MSIL/Injector.CFK
Cynet Malicious (score: 100)
ClamAV Win.Trojan.Fynloski-1648
Kaspersky HEUR:Backdoor.Win32.Convagent.gen
BitDefender Gen:Heur.MSIL.Androm.9
NANO-Antivirus Trojan.Win32.DarkKomet.dclicj
Avast MSIL:Agent-ATI [Trj]
Tencent Win32.Trojan.Generic.Edhl
Emsisoft Gen:Heur.MSIL.Androm.9 (B)
F-Secure Heuristic.HEUR/AGEN.1306855
DrWeb Trojan.DownLoader10.19214
VIPRE Gen:Heur.MSIL.Androm.9
TrendMicro TROJ_SCAR
Sophos Mal/Generic-S
SentinelOne Static AI – Malicious PE
Jiangmin Trojan/Generic.biqou
Webroot W32.Injector.Gen
Avira HEUR/AGEN.1306855
Antiy-AVL Trojan[Backdoor]/Win32.DarkKomet
Kingsoft Win32.HeurC.KVM007.a
Microsoft Backdoor:Win32/Fynloski.A
Xcitium Malware@#1slzggyi7yp7u
Arcabit Trojan.MSIL.Androm.9
ZoneAlarm HEUR:Backdoor.Win32.Convagent.gen
GData Gen:Heur.MSIL.Androm.9
Google Detected
AhnLab-V3 Backdoor/Win32.DarkKomet.C218607
MAX malware (ai score=100)
Panda Trj/CI.A
TrendMicro-HouseCall TROJ_SCAR
Rising Backdoor.Fynloski!8.1FD (CLOUD)
Yandex Backdoor.DarkKomet!sb0YmlFrSRo
Ikarus Backdoor.MSIL.Bladabindi
MaxSecure Trojan.Malware.300983.susgen
Fortinet MSIL/Injector.CDL!tr
AVG MSIL:Agent-ATI [Trj]
Cybereason malicious.fd0f0e
DeepInstinct MALICIOUS

How to remove MSIL/Injector.CFK?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago