Malware

MSIL/Injector.CUD removal guide

Malware Removal

The MSIL/Injector.CUD is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/Injector.CUD virus can do?

  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid

How to determine MSIL/Injector.CUD?


File Info:

name: D1E44A27E3D81D9D8C40.mlw
path: /opt/CAPEv2/storage/binaries/8ef7480dd1c22d7e68a7b4067c6f4f8f7e6224617571d585aff2ff55fc99575d
crc32: 7B7FF6A3
md5: d1e44a27e3d81d9d8c40f1813b065eca
sha1: 42eee57cb4c64a2ae1dd8138f5bb66f7804aeb6a
sha256: 8ef7480dd1c22d7e68a7b4067c6f4f8f7e6224617571d585aff2ff55fc99575d
sha512: 0f7a9f9ce620ab52cfb36334ff33c92ca56a824eca3ad829e128c6b72e4be73d6099da576a089ec5635b7e0c81dccd63e767d3d95133c467e7b8186be96239bc
ssdeep: 98304:dwYIjrwfWByxEG1DvTNNWIZjhTFdKj0JLnGOmasEKgd9v5U1E:WYorCNxEg+KlTFdK4cOm2pd9xaE
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T14896CFD42252B3F6C7E0E3EBA47992F433A9468DD7446914D21CD3902CAB42F0F9F996
sha3_384: 5969cfa4f158f7edafa0b9e59dfaf743e9daf5ce6f7681e7a00208f5cae00e264d60c7bf15dd55f21172e7fc5a7cbd2d
ep_bytes: ff250020400000000000000000000000
timestamp: 2021-12-12 01:19:45

Version Info:

Translation: 0x0000 0x04b0
FileDescription:
FileVersion: 1.0.0.0
InternalName: run.exe
LegalCopyright:
OriginalFilename: run.exe
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

MSIL/Injector.CUD also known as:

LionicTrojan.Win32.Generic.lMFt
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.38259257
FireEyeGeneric.mg.d1e44a27e3d81d9d
ALYacTrojan.GenericKD.38259257
MalwarebytesMalware.AI.1098676934
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 00496bed1 )
AlibabaTrojan:MSIL/Injector.24b39939
CrowdStrikewin/malicious_confidence_80% (W)
BitDefenderThetaGen:NN.ZemsilF.34084.@p1@a43nIjj
CyrenW32/Azorult.D.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Injector.CUD
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.GenericKD.38259257
NANO-AntivirusTrojan.Win32.Agent.cwybnn
TencentMsil.Trojan.Injector.Wrzw
Ad-AwareTrojan.GenericKD.38259257
EmsisoftTrojan.GenericKD.38259257 (B)
VIPREVirtool.MSIL.Injector.b (v)
TrendMicroTROJ_GEN.R002C0PLC21
SophosMal/Kryptik-EI
IkarusVirTool.MSIL
GDataTrojan.GenericKD.38259257
AviraTR/ATRAPS.Gen
GridinsoftRansom.Win32.AzorUlt.sa
ArcabitTrojan.Generic.D247CA39
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 100)
McAfeeGenericRXJA-CU!D1E44A27E3D8
VBA32Malware-Cryptor.MSIL.AgentTesla.Heur
CylanceUnsafe
TrendMicro-HouseCallTROJ_GEN.R002C0PLC21
RisingTrojan.Generic@ML.94 (RDMK:7nBOW0nMNGVUt4MaMnZ5DQ)
SentinelOneStatic AI – Malicious PE
FortinetMSIL/TrojanDropper.JQ!tr
Cybereasonmalicious.cb4c64
PandaTrj/GdSda.A

How to remove MSIL/Injector.CUD?

MSIL/Injector.CUD removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment