Malware

What is “MSIL/Injector.FNX”?

Malware Removal

The MSIL/Injector.FNX is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/Injector.FNX virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Behavioural detection: Injection (inter-process)

How to determine MSIL/Injector.FNX?


File Info:

name: AB430839F45A920E142C.mlw
path: /opt/CAPEv2/storage/binaries/d9fb19b9556722ce2f131184515deddbb8edbfff5abd7d929116085fcfae862d
crc32: 993DCD6F
md5: ab430839f45a920e142c97001c1d2aae
sha1: c0296cadc6e2ad37c1d2e89e698fe6b63450e45a
sha256: d9fb19b9556722ce2f131184515deddbb8edbfff5abd7d929116085fcfae862d
sha512: a7461ea99cb6d44c90646efbfacdbf7efa1d978e06bdada36c3362b1aea6bcc7898b0b7fbb756176a5865a8051a9d40bf28983d4a95af264d0c7f794721151c4
ssdeep: 6144:UdOKbCmWJfnSyhm1IiXwg5DMp87jg05BhVDB:U4KbCvfSycKiN5Pjg05PV1
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1824423C62B86D17BD79C0737EBF27361954D5B33AE1F871E246661A674DF800080E768
sha3_384: cd48a9c4ff474b185dddb5a17b9e682f97890b800f882b83eacf12dfca992562c9296134fe663ab86a5f583cb99b63df
ep_bytes: ff250020400000000000000000000000
timestamp: 2014-09-30 07:41:29

Version Info:

Translation: 0x0000 0x04b0
CompanyName: MdVzBytPbu
FileDescription:
FileVersion: 3.0.0.0
InternalName: PhnOHHXpRooj.exe
LegalCopyright: (C) MdVzBytPbu MdVzBytPbu
OriginalFilename: PhnOHHXpRooj.exe
ProductVersion: 3.0.0.0
Assembly Version: 3.0.0.0

MSIL/Injector.FNX also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.MSILPerseus.183781
FireEyeGeneric.mg.ab430839f45a920e
CAT-QuickHealTrojan.Inject.DN3
ALYacGen:Variant.MSILPerseus.183781
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 700000121 )
K7GWTrojan ( 700000121 )
Cybereasonmalicious.9f45a9
BitDefenderThetaGen:NN.ZemsilF.34062.qm0@auVPUQk
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Injector.FNX
BaiduMSIL.Trojan.Injector.a
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.MSILPerseus.183781
AvastMSIL:GenMalicious-ANC [Trj]
Ad-AwareGen:Variant.MSILPerseus.183781
EmsisoftGen:Variant.MSILPerseus.183781 (B)
DrWebTrojan.PWS.Panda.5676
VIPRETrojan.Win32.Generic!BT
SophosML/PE-A + Troj/Msil-ANY
IkarusBackdoor.Win32.Androm
GDataGen:Variant.MSILPerseus.183781
JiangminTrojan/Inject.avmu
AviraTR/Rogue.268288.9
MAXmalware (ai score=81)
Antiy-AVLTrojan/Generic.ASMalwS.C38B0F
ArcabitTrojan.MSILPerseus.D2CDE5
APEXMalicious
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 100)
McAfeePWSZbot-FAEN!AB430839F45A
CylanceUnsafe
YandexTrojan.Injector!fDC1L+/eJPs
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_99%
FortinetMSIL/Injector.FNO!tr
AVGMSIL:GenMalicious-ANC [Trj]
CrowdStrikewin/malicious_confidence_100% (D)

How to remove MSIL/Injector.FNX?

MSIL/Injector.FNX removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment