Malware

MSIL/Injector.GCF information

Malware Removal

The MSIL/Injector.GCF is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/Injector.GCF virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • .NET file is packed/obfuscated with SmartAssembly
  • Authenticode signature is invalid
  • Attempts to remove evidence of file being downloaded from the Internet
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Behavioural detection: Injection (inter-process)
  • Created a process from a suspicious location
  • Installs itself for autorun at Windows startup
  • Detects Bochs through the presence of a registry key
  • Attempted to write directly to a physical drive
  • Creates a copy of itself
  • Collects information to fingerprint the system

How to determine MSIL/Injector.GCF?


File Info:

name: 7533ECC76FDDE7206FF3.mlw
path: /opt/CAPEv2/storage/binaries/acd08d273ddd5158f34980155c92da3fc764819197994d4e55e122a307105abc
crc32: 752469BD
md5: 7533ecc76fdde7206ff34da1f8ec8175
sha1: d828b4ac892a4021dd9406c41a9af3bd106e1771
sha256: acd08d273ddd5158f34980155c92da3fc764819197994d4e55e122a307105abc
sha512: 6bcb82667bf3bd9631a92360279a01a1bd4920d7bdf1ca848dc139b95ab301209b1880eadd88bb1e22c86b9815d1423a3c8b61849c460cceac1378ed0e210632
ssdeep: 3072:8DTmWHxaEPuNr95QOUC+fKiYTg952BhlLgY32CV+GoPPJJA1zLvqbTeftZlYtmV/:8n1UL5/UC+fKiYg52Bc0ItHe1ZlYV
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T12D04F00D36806750C2050B778C4A56FEA97CDFC61887BE2B7290BF590CF6F8AD85A125
sha3_384: a085afde4b57a8bf1475dd3253e1dbdd5cd178ef16562b239935a933c711e10b8e790b3b57889c58e94f107c002cf38f
ep_bytes: ff250020400000000000000000000000
timestamp: 2014-11-05 15:04:43

Version Info:

Translation: 0x0000 0x04b0
Comments: TFhWkG
FileDescription: TFhWkG
FileVersion: 5.9.3.40703
InternalName: 2252.exe
LegalCopyright: ©2014 Th1BZu All Rights Reserved.
OriginalFilename: 2252.exe
ProductName: TFhWkG
ProductVersion: 5.9.3.40703
Assembly Version: 5.9.3.40703

MSIL/Injector.GCF also known as:

BkavW32.AIDetectNet.01
DrWebTrojan.Inject2.12821
FireEyeGeneric.mg.7533ecc76fdde720
CylanceUnsafe
SangforSuspicious.Win32.Save.a
Cybereasonmalicious.76fdde
BitDefenderThetaGen:NN.ZemsilF.34742.lm0@aOdXJqh
VirITTrojan.Win32.MSIL9.BIUI
CyrenW32/Zbot.WU.gen!Eldorado
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/Injector.GCF
APEXMalicious
KasperskyHEUR:Trojan.MSIL.NetWire.gen
AvastMSIL:GenMalicious-BBI [Trj]
TencentMalware.Win32.Gencirc.114c3912
ZillyaTrojan.Injector.Win32.358855
Trapminemalicious.high.ml.score
SophosML/PE-A
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Generic.lift
AviraHEUR/AGEN.1221623
CynetMalicious (score: 100)
Acronissuspicious
VBA32CIL.StupidPInvoker-2.Heur
IkarusTrojan.Win32.Foxhiex
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Injector.GDW!tr
AVGMSIL:GenMalicious-BBI [Trj]
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_100% (D)

How to remove MSIL/Injector.GCF?

MSIL/Injector.GCF removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment