Categories: Malware

MSIL/Injector.FNK malicious file

The MSIL/Injector.FNK is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/Injector.FNK virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Reads data out of its own binary image
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Code injection with CreateRemoteThread in a remote process
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Collects and encrypts information about the computer likely to send to C2 server
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Collects information to fingerprint the system

How to determine MSIL/Injector.FNK?


File Info:

name: FE823215928DEAA192E7.mlwpath: /opt/CAPEv2/storage/binaries/eabd37dc0557f19ea539c0ec09ac83e17c7c80e0462c34736aae8177763ec337crc32: 0458E92Emd5: fe823215928deaa192e7bc822ebc72c0sha1: 43e6976ec33934cd88fbe4d05d770638f6efbfedsha256: eabd37dc0557f19ea539c0ec09ac83e17c7c80e0462c34736aae8177763ec337sha512: bdbfc92ba0ede55a807a062190becc083a850d193d4f195ae73dd20111d168c328c496283badd1a5976c28be2e2b729d4027ed9e2509ef517287bc258a479686ssdeep: 3072:GovCtEYoOTmswoqXtlrBzzAUZ9M8xS6Lb27BTu0l6qwZKqbUevfUa9d:tSHmRRBvAV8xSDBTJH5NAdtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1485412F0D7C142A9F81D5B3DC5526C93A2B9FE2096504FAE549DC60B398370F483AEA7sha3_384: 856c598485be7d821ec4dcd4eabb71d3b9cdc80ed3be7587dae0f5710c6c415cf5eee4a8464beb7007a65380f047880dep_bytes: ff250020400000000000000000000000timestamp: 2014-09-29 07:19:50

Version Info:

Translation: 0x0000 0x04b0FileDescription: FileVersion: 3.0.0.0InternalName: iIpHPrHdaRqX.exeLegalCopyright: (C) oTPFjlOriginalFilename: iIpHPrHdaRqX.exeProductVersion: 3.0.0.0Assembly Version: 3.0.0.0

MSIL/Injector.FNK also known as:

Lionic Trojan.Win32.Inject.4!c
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.Autoruns.GenericKD.32632564
FireEye Generic.mg.fe823215928deaa1
CAT-QuickHeal Trojan.Inject.DN3
McAfee PWSZbot-FAEB!FE823215928D
Cylance Unsafe
Zillya Trojan.Inject.Win32.98298
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Trojan ( 004ae90c1 )
Alibaba Trojan:MSIL/Injector.451ab7cc
K7GW Trojan ( 004ae90c1 )
CrowdStrike win/malicious_confidence_90% (D)
Baidu MSIL.Trojan.Injector.a
Cyren W32/Trojan.EWUC-4830
Symantec Trojan.Zbot
ESET-NOD32 a variant of MSIL/Injector.FNK
APEX Malicious
Paloalto generic.ml
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Trojan.Autoruns.GenericKD.32632564
NANO-Antivirus Trojan.Win32.Inject.dkjtsl
SUPERAntiSpyware Trojan.Agent/Gen-Injector
Avast MSIL:GenMalicious-ECA [Trj]
Tencent Win32.Trojan.Inject.Auto
Ad-Aware Trojan.Autoruns.GenericKD.32632564
TACHYON Trojan/W32.DN-Inject.288768
Sophos ML/PE-A + Troj/Msil-ANY
Comodo Malware@#1nsb970kie5jr
DrWeb Trojan.PWS.Panda.5676
VIPRE Trojan.Win32.Generic!BT
TrendMicro TROJ_FORUCON.BME
McAfee-GW-Edition BehavesLike.Win32.Generic.dh
Emsisoft Trojan.Autoruns.GenericKD.32632564 (B)
SentinelOne Static AI – Malicious PE
GData MSIL.Trojan.Sharik.A
Jiangmin Trojan/Inject.auaf
eGambit Generic.Malware
Avira HEUR/AGEN.1118521
Antiy-AVL Trojan/Generic.ASMalwS.C2CB63
Kingsoft Win32.Heur.KVM007.a.(kcloud)
Microsoft PWS:Win32/Zbot
Cynet Malicious (score: 99)
AhnLab-V3 Trojan/Win32.Forucon.R120829
BitDefenderTheta Gen:NN.ZemsilF.34084.rm0@amv@j3
ALYac Trojan.Autoruns.GenericKD.32632564
MAX malware (ai score=100)
VBA32 Trojan.Inject
Malwarebytes Trojan.Agent.MSIL
TrendMicro-HouseCall TROJ_FORUCON.BME
Yandex Trojan.Inject!MrS+Gggcg1E
Ikarus Backdoor.Win32.Androm
MaxSecure Trojan.Malware.300983.susgen
Fortinet MSIL/Injector.FNO!tr
Webroot W32.Trojan.Genkd
AVG MSIL:GenMalicious-ECA [Trj]
Cybereason malicious.5928de
Panda Trj/Orbond.A

How to remove MSIL/Injector.FNK?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

What is “Malware.AI.1232470033”?

The Malware.AI.1232470033 is considered dangerous by lots of security experts. When this infection is active,…

11 mins ago

Tedy.527363 removal guide

The Tedy.527363 is considered dangerous by lots of security experts. When this infection is active,…

27 mins ago

Should I remove “Zusy.472379 (B)”?

The Zusy.472379 (B) is considered dangerous by lots of security experts. When this infection is…

31 mins ago

Win32.Morto.A removal tips

The Win32.Morto.A is considered dangerous by lots of security experts. When this infection is active,…

42 mins ago

Win32/Downloader.Agent.CP potentially unwanted information

The Win32/Downloader.Agent.CP potentially unwanted is considered dangerous by lots of security experts. When this infection…

58 mins ago

Trojan:MSIL/Zusy.PTHT!MTB removal tips

The Trojan:MSIL/Zusy.PTHT!MTB is considered dangerous by lots of security experts. When this infection is active,…

1 hour ago