Malware

MSIL/Injector.FNK malicious file

Malware Removal

The MSIL/Injector.FNK is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/Injector.FNK virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Reads data out of its own binary image
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Code injection with CreateRemoteThread in a remote process
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Collects and encrypts information about the computer likely to send to C2 server
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Collects information to fingerprint the system

How to determine MSIL/Injector.FNK?


File Info:

name: FE823215928DEAA192E7.mlw
path: /opt/CAPEv2/storage/binaries/eabd37dc0557f19ea539c0ec09ac83e17c7c80e0462c34736aae8177763ec337
crc32: 0458E92E
md5: fe823215928deaa192e7bc822ebc72c0
sha1: 43e6976ec33934cd88fbe4d05d770638f6efbfed
sha256: eabd37dc0557f19ea539c0ec09ac83e17c7c80e0462c34736aae8177763ec337
sha512: bdbfc92ba0ede55a807a062190becc083a850d193d4f195ae73dd20111d168c328c496283badd1a5976c28be2e2b729d4027ed9e2509ef517287bc258a479686
ssdeep: 3072:GovCtEYoOTmswoqXtlrBzzAUZ9M8xS6Lb27BTu0l6qwZKqbUevfUa9d:tSHmRRBvAV8xSDBTJH5NAd
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1485412F0D7C142A9F81D5B3DC5526C93A2B9FE2096504FAE549DC60B398370F483AEA7
sha3_384: 856c598485be7d821ec4dcd4eabb71d3b9cdc80ed3be7587dae0f5710c6c415cf5eee4a8464beb7007a65380f047880d
ep_bytes: ff250020400000000000000000000000
timestamp: 2014-09-29 07:19:50

Version Info:

Translation: 0x0000 0x04b0
FileDescription:
FileVersion: 3.0.0.0
InternalName: iIpHPrHdaRqX.exe
LegalCopyright: (C) oTPFjl
OriginalFilename: iIpHPrHdaRqX.exe
ProductVersion: 3.0.0.0
Assembly Version: 3.0.0.0

MSIL/Injector.FNK also known as:

LionicTrojan.Win32.Inject.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Autoruns.GenericKD.32632564
FireEyeGeneric.mg.fe823215928deaa1
CAT-QuickHealTrojan.Inject.DN3
McAfeePWSZbot-FAEB!FE823215928D
CylanceUnsafe
ZillyaTrojan.Inject.Win32.98298
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 004ae90c1 )
AlibabaTrojan:MSIL/Injector.451ab7cc
K7GWTrojan ( 004ae90c1 )
CrowdStrikewin/malicious_confidence_90% (D)
BaiduMSIL.Trojan.Injector.a
CyrenW32/Trojan.EWUC-4830
SymantecTrojan.Zbot
ESET-NOD32a variant of MSIL/Injector.FNK
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.Autoruns.GenericKD.32632564
NANO-AntivirusTrojan.Win32.Inject.dkjtsl
SUPERAntiSpywareTrojan.Agent/Gen-Injector
AvastMSIL:GenMalicious-ECA [Trj]
TencentWin32.Trojan.Inject.Auto
Ad-AwareTrojan.Autoruns.GenericKD.32632564
TACHYONTrojan/W32.DN-Inject.288768
SophosML/PE-A + Troj/Msil-ANY
ComodoMalware@#1nsb970kie5jr
DrWebTrojan.PWS.Panda.5676
VIPRETrojan.Win32.Generic!BT
TrendMicroTROJ_FORUCON.BME
McAfee-GW-EditionBehavesLike.Win32.Generic.dh
EmsisoftTrojan.Autoruns.GenericKD.32632564 (B)
SentinelOneStatic AI – Malicious PE
GDataMSIL.Trojan.Sharik.A
JiangminTrojan/Inject.auaf
eGambitGeneric.Malware
AviraHEUR/AGEN.1118521
Antiy-AVLTrojan/Generic.ASMalwS.C2CB63
KingsoftWin32.Heur.KVM007.a.(kcloud)
MicrosoftPWS:Win32/Zbot
CynetMalicious (score: 99)
AhnLab-V3Trojan/Win32.Forucon.R120829
BitDefenderThetaGen:NN.ZemsilF.34084.rm0@amv@j3
ALYacTrojan.Autoruns.GenericKD.32632564
MAXmalware (ai score=100)
VBA32Trojan.Inject
MalwarebytesTrojan.Agent.MSIL
TrendMicro-HouseCallTROJ_FORUCON.BME
YandexTrojan.Inject!MrS+Gggcg1E
IkarusBackdoor.Win32.Androm
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Injector.FNO!tr
WebrootW32.Trojan.Genkd
AVGMSIL:GenMalicious-ECA [Trj]
Cybereasonmalicious.5928de
PandaTrj/Orbond.A

How to remove MSIL/Injector.FNK?

MSIL/Injector.FNK removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment