Malware

MSIL/Injector.CUN information

Malware Removal

The MSIL/Injector.CUN is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/Injector.CUN virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Creates a copy of itself

How to determine MSIL/Injector.CUN?


File Info:

name: 8EDD7A5D51C5808BDFDC.mlw
path: /opt/CAPEv2/storage/binaries/1a5f844a3f5221a66e598cc71cb508e4321f2ada5b5a64a22b2e9694ec89d717
crc32: E4BF4BC1
md5: 8edd7a5d51c5808bdfdc562b8fc22d6f
sha1: a6ea305add674ac3304e6d4a66ad72c201c566fb
sha256: 1a5f844a3f5221a66e598cc71cb508e4321f2ada5b5a64a22b2e9694ec89d717
sha512: a459a2341e1b5b11f7ddf1650f78a9c4e56f5218ce244d5a0686a37139544dab933af378a0a4ac479c2fe84da26255c7fc4a0c49caadf44c0680468b37a1ba11
ssdeep: 3072:byVkg5aMnqR6rBXiPB1JXLD1wAKVP1Iv6OkSB5WhsIZ6MmJXRPctB:byr5aKFyJ1JbmDN1Iv6ELmmJXRP
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1C616019483534621C44F8AF5E2A3C5915336BF43ABD39F3E89E508A9E7D31419E2AB24
sha3_384: 62f3bcc7300c4e6df980857f8021f73c257493d9d70462947d71dc9ff8bfe25ae874ade2f1b47bd0075b8d79e1d25952
ep_bytes: ff250020400000000000000000000000
timestamp: 2014-02-20 16:27:48

Version Info:

Translation: 0x0000 0x04b0
Comments: Z8Wyttrxgo
CompanyName: wPmlEsvlPo
FileDescription: 72hBC13fGk
FileVersion: 2.3.1.7
InternalName: xMyvnJF6N0.exe
LegalCopyright: Copyright © YVAnLApFRx 2014
LegalTrademarks: xiiOYdK7Jc
OriginalFilename: xMyvnJF6N0.exe
ProductName: xMyvnJF6N0
ProductVersion: 2.3.1.7
Assembly Version: 7.1.6.7

MSIL/Injector.CUN also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanGen:Trojan.Mardom.IN.10
FireEyeGeneric.mg.8edd7a5d51c5808b
ALYacGen:Trojan.Mardom.IN.10
CylanceUnsafe
ZillyaTrojan.SelfDel.Win32.40875
K7AntiVirusTrojan ( 700000121 )
K7GWTrojan ( 700000121 )
Cybereasonmalicious.d51c58
SymantecTrojan.Zbot!gen84
ESET-NOD32a variant of MSIL/Injector.CUN
APEXMalicious
KasperskyTrojan.Win32.SelfDel.ariz
BitDefenderGen:Trojan.Mardom.IN.10
NANO-AntivirusTrojan.Win32.Blocker.ezgblz
AvastWin32:Malware-gen
Ad-AwareGen:Trojan.Mardom.IN.10
SophosML/PE-A
ComodoTrojWare.MSIL.Agent.SDF@58gxd9
DrWebTrojan.DownLoader9.25188
McAfee-GW-EditionGenericRXHG-GI!8EDD7A5D51C5
EmsisoftGen:Trojan.Mardom.IN.10 (B)
IkarusTrojan-Spy.MSIL
GDataGen:Trojan.Mardom.IN.10
JiangminTrojanSpy.MSIL.epg
AviraBDS/DarkKomet.cfes
Antiy-AVLTrojan/Generic.ASMalwS.13E6F35
ArcabitTrojan.Mardom.IN.10
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 100)
McAfeeGenericRXHG-GI!8EDD7A5D51C5
MAXmalware (ai score=83)
VBA32Trojan.SelfDel
MalwarebytesBackdoor.Agent.MS
YandexTrojan.Injector!IO/cQWYLy5o
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.6941579.susgen
FortinetMSIL/Injector.CVB!tr
BitDefenderThetaGen:NN.ZemsilF.34062.5p3@aOlt@Mi
AVGWin32:Malware-gen
CrowdStrikewin/malicious_confidence_100% (D)

How to remove MSIL/Injector.CUN?

MSIL/Injector.CUN removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment