Malware

MSIL/DllInject_AGen.U potentially unsafe (file analysis)

Malware Removal

The MSIL/DllInject_AGen.U potentially unsafe is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/DllInject_AGen.U potentially unsafe virus can do?

  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Binary compilation timestomping detected

How to determine MSIL/DllInject_AGen.U potentially unsafe?


File Info:

name: 2EDDB71114C8F5ABBF6A.mlw
path: /opt/CAPEv2/storage/binaries/575d5076c1326c38f3581e31c6ff5e018f1ba14d475873a3fa218fc4133d8cf2
crc32: 523B1444
md5: 2eddb71114c8f5abbf6a074a2b1347f7
sha1: 590c8d5644e55c918788695b069cb989ad937503
sha256: 575d5076c1326c38f3581e31c6ff5e018f1ba14d475873a3fa218fc4133d8cf2
sha512: 47a8eb04529c8f0a868ad37709860176d1f109c0514955b3652ece0cd4f4371424ab92600c2ad60c6c8db368afcb3ced9d72336810eba3db20e308fca3aead3f
ssdeep: 12288:Mrug1wGGwz2VDA07mkhbISwLU4xj47LC/JJ8uvHrSHci7SLtQhI:MrugacaVJhbISgXu/UUxJWQh
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1B8C423DA7A04C8BFF2720AB8A9A3065523733767C410DD3E39C6195D9A13FC4AD4177A
sha3_384: 5d13d8da7b572c0dcd949ef1105d971986fe4edadc8a8177915f661038db53b74befe0a13a03c2eb13237fe8c32487f1
ep_bytes: ff2500204000280029007b007d005b00
timestamp: 2099-10-29 06:33:38

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName: LG
FileDescription: WindowsFormsApp1
FileVersion: 1.0.0.0
InternalName: WindowsFormsApp1.exe
LegalCopyright: Copyright © LG 2021
LegalTrademarks:
OriginalFilename: WindowsFormsApp1.exe
ProductName: WindowsFormsApp1
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

MSIL/DllInject_AGen.U potentially unsafe also known as:

LionicTrojan.Win32.Generic.4!c
MicroWorld-eScanTrojan.GenericKD.38129967
FireEyeTrojan.GenericKD.38129967
CAT-QuickHealTrojan.IGENERIC
McAfeeArtemis!2EDDB71114C8
CylanceUnsafe
K7AntiVirusUnwanted-Program ( 0058b0da1 )
K7GWUnwanted-Program ( 0058b0da1 )
ESET-NOD32a variant of MSIL/DllInject_AGen.U potentially unsafe
TrendMicro-HouseCallTROJ_GEN.R002H09KU21
Paloaltogeneric.ml
BitDefenderTrojan.GenericKD.38129967
AvastWin32:Malware-gen
Ad-AwareTrojan.GenericKD.38129967
EmsisoftTrojan.GenericKD.38129967 (B)
McAfee-GW-EditionBehavesLike.Win32.Generic.hc
GDataTrojan.GenericKD.38129967
MaxSecureTrojan.Malware.300983.susgen
MAXmalware (ai score=88)
ArcabitTrojan.Generic.D245D12F
ALYacTrojan.GenericKD.38129967
MalwarebytesMachineLearning/Anomalous.100%
SentinelOneStatic AI – Suspicious PE
FortinetAdware/DllInject_AGen
AVGWin32:Malware-gen
CrowdStrikewin/malicious_confidence_60% (W)

How to remove MSIL/DllInject_AGen.U potentially unsafe?

MSIL/DllInject_AGen.U potentially unsafe removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment