Categories: Malware

MSIL/Injector.KNL (file analysis)

The MSIL/Injector.KNL is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/Injector.KNL virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • .NET file is packed/obfuscated with Confuser
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous .NET characteristics
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Behavioural detection: Injection (inter-process)
  • Installs itself for autorun at Windows startup

Related domains:

wpad.local-net

How to determine MSIL/Injector.KNL?


File Info:

name: FE8827F9B4D970492341.mlwpath: /opt/CAPEv2/storage/binaries/7795bb1cb4cdf62a376362e925e995abf96fd39187c9d6ba4869228b15bcbc7acrc32: 4A990FA6md5: fe8827f9b4d970492341198aaf64c727sha1: 732c6dbc1cee93cd4aed798bc09959cbae2e10desha256: 7795bb1cb4cdf62a376362e925e995abf96fd39187c9d6ba4869228b15bcbc7asha512: 3e329d620a2505b0e19ef0f221edb67fc80e8c6a7c33d2b96406fa7d49a880df41a0cca9f0698aab36b221b6f25236dfd14929ecec206727c828c7370bdabf75ssdeep: 12288:ywySsqW2nJKal89awa1ZoAcbYuLWLurYTdq/E34dt9xvj3tf2:TyOWMd89awa1asLukJq/E343vbt+type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1F3A423EFB16866EFC4A682398E600D3027267DE6374F050B919B15E2AA4CCFB5D10673sha3_384: 321605ac7f6b9a06f4d1e8215a22a3d47d9e3bed65b38e29cad1adca3fdce02b6ac17c0a71c3223c3a15df51ea9a5634ep_bytes: ff250020400000000000000000000000timestamp: 2015-07-10 18:55:45

Version Info:

CompanyName: FileDescription: Resource viewer, decompiler & recompiler.FileVersion: 3.6.0.92InternalName: ResHackLegalCopyright: (c) Angus Johnson 1999-2011LegalTrademarks: OriginalFilename: ResHackProductName: ProductVersion: 3.0.0.0Comments: Freeware, but see help file for conditions.Aditional Notes: Not for distribution without the authors permissionTranslation: 0x0c09 0x04e4

MSIL/Injector.KNL also known as:

Elastic malicious (high confidence)
MicroWorld-eScan Gen:Heur.Variadic.A.308.1
FireEye Generic.mg.fe8827f9b4d97049
CAT-QuickHeal Trojan.GenericFC.S20328365
ALYac Gen:Heur.Variadic.A.308.1
Cylance Unsafe
K7AntiVirus Trojan ( 0056a6961 )
K7GW Trojan ( 0056a6961 )
Cybereason malicious.9b4d97
BitDefenderTheta Gen:NN.ZemsilF.34294.Em1@ay9XhBji
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of MSIL/Injector.KNL
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Gen:Heur.Variadic.A.308.1
Avast Win32:Malware-gen
Tencent Malware.Win32.Gencirc.10c9db6c
Ad-Aware Gen:Heur.Variadic.A.308.1
Emsisoft Gen:Heur.Variadic.A.308.1 (B)
DrWeb Trojan.Inject1.60546
VIPRE Trojan.Win32.Generic!BT
McAfee-GW-Edition BehavesLike.Win32.Trojan.gc
Sophos ML/PE-A + Mal/Kryptik-BD
Ikarus Trojan.Win32.Neurevt
GData Gen:Heur.Variadic.A.308.1
eGambit Unsafe.AI_Score_100%
Avira TR/Dropper.Gen
MAX malware (ai score=81)
Antiy-AVL Trojan/Generic.ASMalwS.12655F3
APEX Malicious
Microsoft Trojan:Win32/Sabsik.FL.B!ml
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.MSIL.C930143
McAfee Packed-LA!FE8827F9B4D9
VBA32 TScope.Trojan.MSIL
Malwarebytes Trojan.Injector
Yandex Backdoor.Androm!6Yuo7dPniws
SentinelOne Static AI – Malicious PE
Fortinet MSIL/Injector.KNL!tr
AVG Win32:Malware-gen
CrowdStrike win/malicious_confidence_100% (D)

How to remove MSIL/Injector.KNL?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago