Malware

MSIL/Injector.GGK malicious file

Malware Removal

The MSIL/Injector.GGK is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/Injector.GGK virus can do?

  • Creates RWX memory
  • The binary likely contains encrypted or compressed data.
  • Attempts to remove evidence of file being downloaded from the Internet
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

How to determine MSIL/Injector.GGK?


File Info:

crc32: DCB54F77
md5: 7dc13bc81c4526a221e06ed147a6027e
name: 7DC13BC81C4526A221E06ED147A6027E.mlw
sha1: 803b9cfb6eaccaa57f63f035592142050d55cf51
sha256: 217f63a10665a2efee6438dfc4bfc0ff478882a57f1fc8629c7431f4d08f5f46
sha512: 876861ccc54584ecfd79571eebd6827d01cf2329f3e501d72e5767a9fde70a12193b00a9395f771e560b9cffe88da8fca5fc24b505d096ff577170e2cfcc4ac6
ssdeep: 12288:T8J+gSuVDMgv4QpHx2JxI1a7E0243fYYG5wJkDmk1/qvVKT79whpUTMlqp:Tq3t9xQaH0nImEn0gBw2yk1y0xUUga
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

LegalCopyright: Copyright xa9 RealNetworks, Inc. 1995-2012
InternalName: RNSETUP
FileVersion: 17.0.15.10
CompanyName: RealNetworks, Inc.
LegalTrademarks: RealAudio(tm) is a trademark of RealNetworks, Inc.
ProductName: Shell executable of Setup program (32-bit)
ProductVersion: 17.0.15.10
FileDescription: Block Level Backup Engine
OriginalFilename: RNSetup.DLL
Translation: 0x0409 0x04e4

MSIL/Injector.GGK also known as:

K7AntiVirusTrojan ( 700000121 )
LionicTrojan.MSIL.Inject.4!c
Elasticmalicious (high confidence)
DrWebTrojan.PWS.Multi.911
CynetMalicious (score: 100)
CAT-QuickHealTrojan.MsilFC.S14877745
ALYacGen:Heur.MSIL.Krypt.11
CylanceUnsafe
ZillyaTrojan.Inject.Win32.245143
SangforTrojan.MSIL.Inject.asla
CrowdStrikewin/malicious_confidence_100% (D)
K7GWTrojan ( 700000121 )
Cybereasonmalicious.81c452
CyrenW32/MSIL_Troj.EB.gen!Eldorado
SymantecTrojan.Fareit!gen2
ESET-NOD32a variant of MSIL/Injector.GGK
APEXMalicious
AvastMSIL:GenMalicious-BCM [Trj]
KasperskyTrojan.MSIL.Inject.asla
BitDefenderGen:Heur.MSIL.Krypt.11
NANO-AntivirusTrojan.Win32.Androm.eajhwx
MicroWorld-eScanGen:Heur.MSIL.Krypt.11
TencentMsil.Trojan.Inject.Amcn
Ad-AwareGen:Heur.MSIL.Krypt.11
SophosMal/Generic-R + Troj/MSIL-AVK
BitDefenderThetaGen:NN.ZemsilF.34294.Nm0@aWzuBili
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionBehavesLike.Win32.Generic.jc
FireEyeGeneric.mg.7dc13bc81c4526a2
EmsisoftGen:Heur.MSIL.Krypt.11 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan/MSIL.gmqx
AviraTR/Inject.ahjzz
eGambitUnsafe.AI_Score_99%
Antiy-AVLTrojan/Generic.ASMalwS.CBF5F9
KingsoftWin32.Troj.Inject.as.(kcloud)
MicrosoftTrojan:Win32/Skeeyah.A!rfn
GDataGen:Heur.MSIL.Krypt.11
AhnLab-V3Trojan/Win32.MDA.R135934
McAfeeTrojan-FEWO!7DC13BC81C45
MAXmalware (ai score=100)
VBA32Trojan.MSIL.Inject
MalwarebytesTrojan.Injector.MSIL
PandaTrj/Zbot.M
YandexTrojan.Injector!uNb7jwe72l8
IkarusTrojan-Spy.Zbot
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Injector.GFB!tr
AVGMSIL:GenMalicious-BCM [Trj]
Paloaltogeneric.ml

How to remove MSIL/Injector.GGK?

MSIL/Injector.GGK removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment