Malware

What is “MSIL/Injector.CKC”?

Malware Removal

The MSIL/Injector.CKC is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/Injector.CKC virus can do?

  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine MSIL/Injector.CKC?


File Info:

crc32: 16D6B3FB
md5: afb4ce3b92fbcc28eae19d1948ce19ba
name: AFB4CE3B92FBCC28EAE19D1948CE19BA.mlw
sha1: b94707ea759fad3eedf42049dcf10978741bad96
sha256: 211ca6a175dd87b4008b85993df5aa26e5205a75db5dbf4393ecb1551545d777
sha512: 68e81943936d7fb65e2f1e4935c5f6744f4aa76185c4f8e6f9ff85aee5df9b7034fecc4156fc8990d0bf62f2a6a7633683fafd87ae66f797c04378e422e9759a
ssdeep: 12288:ahnf76Q/D+Q/M8q2UvfrDMM2oaTKAl+73L8GlXGC:ahnf76yt7OrDMjoTt3LFU
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: Copyright xa9 2011
Assembly Version: 8.12.16.72
InternalName: 9.exe
FileVersion: 12.16.20.80
CompanyName: aSTMVyFpyt8WL
LegalTrademarks: aagHIH1YTBaeC1I0oZV
ProductName: art6IWj4GmQ4pLbc
ProductVersion: 12.16.20.80
FileDescription: aGo5SzP49bG
OriginalFilename: 9.exe

MSIL/Injector.CKC also known as:

K7AntiVirusTrojan ( 005469461 )
LionicTrojan.MSIL.Agent.4!c
Elasticmalicious (high confidence)
DrWebTrojan.Starter.2890
CynetMalicious (score: 100)
ALYacGen:Heur.Jintor.1
CylanceUnsafe
ZillyaTrojan.Agent.Win32.441864
CrowdStrikewin/malicious_confidence_100% (D)
AlibabaTrojan:MSIL/Injector.1456320a
K7GWTrojan ( 005469461 )
Cybereasonmalicious.b92fbc
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Injector.CKC
APEXMalicious
AvastMSIL:GenMalicious-E [Trj]
ClamAVWin.Packed.Smartassembly-7547554-0
KasperskyTrojan.MSIL.Agent.dfum
BitDefenderGen:Heur.Jintor.1
NANO-AntivirusTrojan.Win32.Agent.ctqldz
MicroWorld-eScanGen:Heur.Jintor.1
TencentMsil.Trojan.Agent.Lrii
Ad-AwareGen:Heur.Jintor.1
SophosMal/Generic-S
ComodoMalware@#3jk4nwhkfd91f
BitDefenderThetaGen:NN.ZemsilF.34294.Xq0@aK5RmMk
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionArtemis!Trojan
FireEyeGeneric.mg.afb4ce3b92fbcc28
EmsisoftGen:Heur.Jintor.1 (B)
SentinelOneStatic AI – Malicious PE
AviraTR/Dropper.Gen
eGambitUnsafe.AI_Score_100%
Antiy-AVLTrojan/Generic.ASMalwS.725EDA
KingsoftWin32.Troj.Agent.df.(kcloud)
MicrosoftTrojan:Win32/Occamy.C
GDataGen:Heur.Jintor.1
McAfeeArtemis!AFB4CE3B92FB
MAXmalware (ai score=83)
VBA32Trojan.MSIL.Agent
MalwarebytesGeneric.Malware/Suspicious
PandaGeneric Malware
IkarusTrojan.Win32.Ibashade
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Injector.CMC!tr
AVGMSIL:GenMalicious-E [Trj]
Paloaltogeneric.ml

How to remove MSIL/Injector.CKC?

MSIL/Injector.CKC removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment