Malware

MSIL/Injector.KNL (file analysis)

Malware Removal

The MSIL/Injector.KNL is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/Injector.KNL virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • .NET file is packed/obfuscated with Confuser
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous .NET characteristics
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Behavioural detection: Injection (inter-process)
  • Installs itself for autorun at Windows startup

Related domains:

wpad.local-net

How to determine MSIL/Injector.KNL?


File Info:

name: FE8827F9B4D970492341.mlw
path: /opt/CAPEv2/storage/binaries/7795bb1cb4cdf62a376362e925e995abf96fd39187c9d6ba4869228b15bcbc7a
crc32: 4A990FA6
md5: fe8827f9b4d970492341198aaf64c727
sha1: 732c6dbc1cee93cd4aed798bc09959cbae2e10de
sha256: 7795bb1cb4cdf62a376362e925e995abf96fd39187c9d6ba4869228b15bcbc7a
sha512: 3e329d620a2505b0e19ef0f221edb67fc80e8c6a7c33d2b96406fa7d49a880df41a0cca9f0698aab36b221b6f25236dfd14929ecec206727c828c7370bdabf75
ssdeep: 12288:ywySsqW2nJKal89awa1ZoAcbYuLWLurYTdq/E34dt9xvj3tf2:TyOWMd89awa1asLukJq/E343vbt+
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1F3A423EFB16866EFC4A682398E600D3027267DE6374F050B919B15E2AA4CCFB5D10673
sha3_384: 321605ac7f6b9a06f4d1e8215a22a3d47d9e3bed65b38e29cad1adca3fdce02b6ac17c0a71c3223c3a15df51ea9a5634
ep_bytes: ff250020400000000000000000000000
timestamp: 2015-07-10 18:55:45

Version Info:

CompanyName:
FileDescription: Resource viewer, decompiler & recompiler.
FileVersion: 3.6.0.92
InternalName: ResHack
LegalCopyright: (c) Angus Johnson 1999-2011
LegalTrademarks:
OriginalFilename: ResHack
ProductName:
ProductVersion: 3.0.0.0
Comments: Freeware, but see help file for conditions.
Aditional Notes: Not for distribution without the authors permission
Translation: 0x0c09 0x04e4

MSIL/Injector.KNL also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanGen:Heur.Variadic.A.308.1
FireEyeGeneric.mg.fe8827f9b4d97049
CAT-QuickHealTrojan.GenericFC.S20328365
ALYacGen:Heur.Variadic.A.308.1
CylanceUnsafe
K7AntiVirusTrojan ( 0056a6961 )
K7GWTrojan ( 0056a6961 )
Cybereasonmalicious.9b4d97
BitDefenderThetaGen:NN.ZemsilF.34294.Em1@ay9XhBji
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Injector.KNL
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Heur.Variadic.A.308.1
AvastWin32:Malware-gen
TencentMalware.Win32.Gencirc.10c9db6c
Ad-AwareGen:Heur.Variadic.A.308.1
EmsisoftGen:Heur.Variadic.A.308.1 (B)
DrWebTrojan.Inject1.60546
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionBehavesLike.Win32.Trojan.gc
SophosML/PE-A + Mal/Kryptik-BD
IkarusTrojan.Win32.Neurevt
GDataGen:Heur.Variadic.A.308.1
eGambitUnsafe.AI_Score_100%
AviraTR/Dropper.Gen
MAXmalware (ai score=81)
Antiy-AVLTrojan/Generic.ASMalwS.12655F3
APEXMalicious
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.MSIL.C930143
McAfeePacked-LA!FE8827F9B4D9
VBA32TScope.Trojan.MSIL
MalwarebytesTrojan.Injector
YandexBackdoor.Androm!6Yuo7dPniws
SentinelOneStatic AI – Malicious PE
FortinetMSIL/Injector.KNL!tr
AVGWin32:Malware-gen
CrowdStrikewin/malicious_confidence_100% (D)

How to remove MSIL/Injector.KNL?

MSIL/Injector.KNL removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment