Malware

MSIL/Injector.UGC removal

Malware Removal

The MSIL/Injector.UGC is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/Injector.UGC virus can do?

  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine MSIL/Injector.UGC?


File Info:

name: C4825334DA8AA7EA9E81.mlw
path: /opt/CAPEv2/storage/binaries/23b012291182adec21ae5c541671039be4e982466f455abe1e9ba572ba0f9ab4
crc32: 4AACF677
md5: c4825334da8aa7ea9e81b6ce18f9c15f
sha1: 03a9b94a7515503f6f1fc3edb2b4cd12ba7296b8
sha256: 23b012291182adec21ae5c541671039be4e982466f455abe1e9ba572ba0f9ab4
sha512: a78748ce025e46735396cedd62c659c4fbca0a6511e798bc2319ee84a8b6e2e574d5a8078cf1f4149668a6984907fa09bddd680163738058a811452dc7dcddb0
ssdeep: 6144:CgzDUZdfTe256WQkaMLPCr8Y9MCpB44pzzuxoUqWJeWiwQ+JTFx9k0F8Wf9qPH3b:FzDUZdtSv14R04PyiJM05x++l9Q
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1EE94F2B27542A89DC42D0B36606750D0FEBB02CA3EB1CE1F758E431D8E1696F674276E
sha3_384: 616fe3c89c071c80ee1d8207da416bbd1bbd16a7364366f4beeb7a06076989b670c649182619dafa725bad657f3fa555
ep_bytes: ff250020400000000000000000000000
timestamp: 2003-12-19 14:52:13

Version Info:

Translation: 0x0000 0x04b0
Comments: ucomeguhayamutikeqotijad
CompanyName: A & A TRANSPORTURI SPECIALE SRL
FileDescription: Access Web Datasheet Component
FileVersion: 1.2.17.4
InternalName: Copy.exe
LegalCopyright: Copyright © 2018 A & A TRANSPORTURI SPECIALE SRL
OriginalFilename: Copy.exe
ProductName: Access Web Datasheet Component
ProductVersion: 1.2.17.4
Assembly Version: 0.0.0.0

MSIL/Injector.UGC also known as:

BkavW32.Common.4A8082B6
LionicTrojan.Win32.Stealer.12!c
MicroWorld-eScanGen:Heur.MSIL.Benin.3
FireEyeGeneric.mg.c4825334da8aa7ea
McAfeeGenericRXHC-IE!C4825334DA8A
Cylanceunsafe
ZillyaTrojan.Stealer.Win32.6452
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005480db1 )
AlibabaTrojanSpy:MSIL/Injector.062552f5
K7GWTrojan ( 005480db1 )
Cybereasonmalicious.a75155
BitDefenderThetaGen:NN.ZemsilF.36722.zm0@aibdfjb
VirITWorm.Win32.X-Aurun.CUGJ
CyrenW32/MSIL_Troj.PS.gen!Eldorado
SymantecTrojan Horse
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/Injector.UGC
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan-Spy.MSIL.Stealer.gen
BitDefenderGen:Heur.MSIL.Benin.3
NANO-AntivirusTrojan.Win32.Stealer.fngwjw
AvastWin32:Trojan-gen
TencentMalware.Win32.Gencirc.13b876d9
EmsisoftGen:Heur.MSIL.Benin.3 (B)
F-SecureHeuristic.HEUR/AGEN.1309267
DrWebWin32.HLLW.Autoruner2.48837
VIPREGen:Heur.MSIL.Benin.3
TrendMicroBackdoor.MSIL.BLADABINDI.POWRIV
McAfee-GW-EditionBehavesLike.Win32.AgentTesla.gc
Trapminemalicious.high.ml.score
SophosMal/Generic-S
IkarusTrojan.MSIL.Inject
GDataGen:Heur.MSIL.Benin.3
JiangminTrojanSpy.MSIL.akfs
WebrootW32.Trojan.Gen
AviraHEUR/AGEN.1309267
Antiy-AVLTrojan/Win32.Fuery
XcitiumMalware@#1k25a4wjdjwt9
ArcabitTrojan.MSIL.Benin.3
ZoneAlarmHEUR:Trojan-Spy.MSIL.Stealer.gen
MicrosoftVirTool:MSIL/Injector.DU!bit
GoogleDetected
AhnLab-V3Trojan/Win32.Generic.C3025618
VBA32TScope.Trojan.MSIL
ALYacBackdoor.IRCBot.Gen
MAXmalware (ai score=100)
MalwarebytesSpyware.PasswordStealer.MSIL.Generic
PandaTrj/GdSda.A
TrendMicro-HouseCallBackdoor.MSIL.BLADABINDI.POWRIV
RisingMalware.Obfus/MSIL@AI.100 (RDM.MSIL2:TjRm+U07DO2yddw0X0UhdQ)
YandexTrojan.Injector!WfxQWBSqIEc
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.73709669.susgen
FortinetMSIL/Kryptik.QRG!tr
AVGWin32:Trojan-gen
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove MSIL/Injector.UGC?

MSIL/Injector.UGC removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment