Malware

MSIL/Injector.CGC information

Malware Removal

The MSIL/Injector.CGC is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/Injector.CGC virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Reads data out of its own binary image
  • Network activity detected but not expressed in API logs

How to determine MSIL/Injector.CGC?


File Info:

crc32: A69E3491
md5: d344a6da3e7a8356970e863e185a6612
name: D344A6DA3E7A8356970E863E185A6612.mlw
sha1: 291c74ca51cc5f8a6571efe77aad7fd6a7e37658
sha256: dda8f172dfa58439b1d7892ef31f88d81f862a2911c34e34ed83927a2b660c42
sha512: a0614cdf24876f3db7efc2eb0c5721c02d3fd159a0d77a71c0656d04f93140d135157c0f6271166755dfe911d6d3f8e86353fdadbbc12e3b48f215c9fe27e69f
ssdeep: 12288:0rVggaOpVYKqgTNXt3ZBexKWAeKkvjfnBRp8U:02ganDghB7e1ADkvjfnBRpV
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

0: [No Data]

MSIL/Injector.CGC also known as:

Elasticmalicious (high confidence)
DrWebTrojan.PWS.Siggen1.12069
MicroWorld-eScanTrojan.MSIL.Basic.10.Gen
FireEyeGeneric.mg.d344a6da3e7a8356
ALYacTrojan.MSIL.Basic.10.Gen
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
AegisLabTrojan.Win32.Generic.4!c
SangforMalware
K7AntiVirusTrojan ( 0055e39a1 )
BitDefenderTrojan.MSIL.Basic.10.Gen
K7GWTrojan ( 0055e39a1 )
Cybereasonmalicious.a3e7a8
BitDefenderThetaGen:NN.ZemsilF.34804.FmW@a4g1nTo
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:Malware-gen
KasperskyHEUR:Trojan.Win32.Generic
NANO-AntivirusTrojan.Win32.CGC.cuodrx
TencentWin32.Trojan.Generic.Wozc
Ad-AwareTrojan.MSIL.Basic.10.Gen
EmsisoftTrojan.MSIL.Basic.10.Gen (B)
ComodoMalware@#3i2hugsfmj6vn
F-SecureTrojan.TR/Dropper.Gen
ZillyaTrojan.Injector.Win32.224097
McAfee-GW-EditionBehavesLike.Win32.Generic.hh
SophosMal/Generic-S
IkarusTrojan.MSIL.CryptoObfuscator
JiangminTrojan.Generic.avodq
eGambitUnsafe.AI_Score_100%
AviraTR/Dropper.Gen
Antiy-AVLTrojan/Win32.AGeneric
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftBackdoor:Win32/Bladabindi!ml
ArcabitTrojan.MSIL.Basic.10.Gen
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataTrojan.MSIL.Basic.10.Gen
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.Generic.C330600
McAfeePacked-UQ!D344A6DA3E7A
MAXmalware (ai score=82)
PandaTrj/CI.A
ESET-NOD32a variant of MSIL/Injector.CGC
RisingDropper.Generic!8.35E (CLOUD)
SentinelOneStatic AI – Malicious PE
FortinetW32/Generic.CGC!tr
AVGWin32:Malware-gen
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_100% (D)
Qihoo-360Win32/Trojan.14b

How to remove MSIL/Injector.CGC?

MSIL/Injector.CGC removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment