Malware

About “MSIL/Injector.FHK” infection

Malware Removal

The MSIL/Injector.FHK is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/Injector.FHK virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (2 unique times)
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.

Related domains:

ocsp.verisign.com
crl.verisign.com
csc3-2010-crl.verisign.com

How to determine MSIL/Injector.FHK?


File Info:

crc32: 07CE34CD
md5: e816be7dff2eee5b06b05b7b1c778ad1
name: E816BE7DFF2EEE5B06B05B7B1C778AD1.mlw
sha1: 04a14dda7ebe0f986ece8529c61ff17d6f4fef31
sha256: 1a0b2d29dcb743ad0fbe0653cdf96b5a64f13590b65c2053370da9dfb078f5d6
sha512: 9103a18e3a9206f4415869723a5c55575adab517a2354ce9cccfe6b69ed7cb25e328ed9204643c25d714e8f652e5cf6db21a0363ad05c56bec5fcc2a8ed7ff21
ssdeep: 3072:r6VQcLgUI/u53gGAG7KUzrmgT7va5Al6DPw7NEzWw/0ry2QHxuV:uhgU+uZgGAqmquAew7iiU08H4V
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

LegalCopyright: Copyright xa9 Alexander Roshal 1993-2013
InternalName: Command line RAR
FileVersion: 5.1.0
CompanyName: Alexander Roshal
ProductName: WinRAR
ProductVersion: 5.1.0
FileDescription: Command line RAR
Translation: 0x0409 0x04e4

MSIL/Injector.FHK also known as:

K7AntiVirusUnwanted-Program ( 700000121 )
LionicTrojan.Win32.Zbot.l!c
Elasticmalicious (high confidence)
DrWebTrojan.PWS.Panda.4795
CynetMalicious (score: 100)
ALYacGen:Heur.MSIL.Benin.5
CylanceUnsafe
ZillyaTrojan.Zbot.Win32.179226
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
AlibabaTrojanSpy:MSIL/Injector.54f774aa
K7GWUnwanted-Program ( 700000121 )
Cybereasonmalicious.dff2ee
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Injector.FHK
APEXMalicious
AvastWin32:BankerX-gen [Trj]
BitDefenderGen:Heur.MSIL.Benin.5
NANO-AntivirusTrojan.Win32.Panda.fclvyl
MicroWorld-eScanGen:Heur.MSIL.Benin.5
TencentWin32.Trojan.Falsesign.Airm
Ad-AwareGen:Heur.MSIL.Benin.5
SophosMal/Generic-S
ComodoMalware@#1idx3e1wxfj7j
BitDefenderThetaGen:NN.ZemsilF.34236.mm1@aaHXcKg
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionGeneric-FAVD!E816BE7DFF2E
FireEyeGeneric.mg.e816be7dff2eee5b
EmsisoftGen:Heur.MSIL.Benin.5 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojanSpy.MSIL.amat
WebrootW32.Malware.Gen
AviraHEUR/AGEN.1117404
Antiy-AVLTrojan/Generic.ASMalwS.BF8587
KingsoftWin32.Troj.Zbot.ud.(kcloud)
MicrosoftPWS:Win32/Zbot
SUPERAntiSpywareTrojan.Agent/Gen-Injector
GDataMSIL.Backdoor.Zbot.DE
AhnLab-V3Trojan/Win32.MDA.C552631
McAfeeGeneric-FAVD!E816BE7DFF2E
MAXmalware (ai score=85)
PandaTrj/Chgt.G
YandexTrojan.Injector!K6uINus5h0I
IkarusTrojan-Spy.Zbot
FortinetMSIL/Generic.DN.49369F!tr
AVGWin32:BankerX-gen [Trj]
Paloaltogeneric.ml

How to remove MSIL/Injector.FHK?

MSIL/Injector.FHK removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment