Categories: Malware

MSIL/Injector.UGC removal

The MSIL/Injector.UGC is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/Injector.UGC virus can do?

  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine MSIL/Injector.UGC?


File Info:

name: C4825334DA8AA7EA9E81.mlwpath: /opt/CAPEv2/storage/binaries/23b012291182adec21ae5c541671039be4e982466f455abe1e9ba572ba0f9ab4crc32: 4AACF677md5: c4825334da8aa7ea9e81b6ce18f9c15fsha1: 03a9b94a7515503f6f1fc3edb2b4cd12ba7296b8sha256: 23b012291182adec21ae5c541671039be4e982466f455abe1e9ba572ba0f9ab4sha512: a78748ce025e46735396cedd62c659c4fbca0a6511e798bc2319ee84a8b6e2e574d5a8078cf1f4149668a6984907fa09bddd680163738058a811452dc7dcddb0ssdeep: 6144:CgzDUZdfTe256WQkaMLPCr8Y9MCpB44pzzuxoUqWJeWiwQ+JTFx9k0F8Wf9qPH3b:FzDUZdtSv14R04PyiJM05x++l9Qtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1EE94F2B27542A89DC42D0B36606750D0FEBB02CA3EB1CE1F758E431D8E1696F674276Esha3_384: 616fe3c89c071c80ee1d8207da416bbd1bbd16a7364366f4beeb7a06076989b670c649182619dafa725bad657f3fa555ep_bytes: ff250020400000000000000000000000timestamp: 2003-12-19 14:52:13

Version Info:

Translation: 0x0000 0x04b0Comments: ucomeguhayamutikeqotijadCompanyName: A & A TRANSPORTURI SPECIALE SRLFileDescription: Access Web Datasheet ComponentFileVersion: 1.2.17.4InternalName: Copy.exeLegalCopyright: Copyright © 2018 A & A TRANSPORTURI SPECIALE SRLOriginalFilename: Copy.exeProductName: Access Web Datasheet ComponentProductVersion: 1.2.17.4Assembly Version: 0.0.0.0

MSIL/Injector.UGC also known as:

Bkav W32.Common.4A8082B6
Lionic Trojan.Win32.Stealer.12!c
MicroWorld-eScan Gen:Heur.MSIL.Benin.3
FireEye Generic.mg.c4825334da8aa7ea
McAfee GenericRXHC-IE!C4825334DA8A
Cylance unsafe
Zillya Trojan.Stealer.Win32.6452
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 005480db1 )
Alibaba TrojanSpy:MSIL/Injector.062552f5
K7GW Trojan ( 005480db1 )
Cybereason malicious.a75155
BitDefenderTheta Gen:NN.ZemsilF.36722.zm0@aibdfjb
VirIT Worm.Win32.X-Aurun.CUGJ
Cyren W32/MSIL_Troj.PS.gen!Eldorado
Symantec Trojan Horse
Elastic malicious (high confidence)
ESET-NOD32 a variant of MSIL/Injector.UGC
APEX Malicious
Cynet Malicious (score: 100)
Kaspersky HEUR:Trojan-Spy.MSIL.Stealer.gen
BitDefender Gen:Heur.MSIL.Benin.3
NANO-Antivirus Trojan.Win32.Stealer.fngwjw
Avast Win32:Trojan-gen
Tencent Malware.Win32.Gencirc.13b876d9
Emsisoft Gen:Heur.MSIL.Benin.3 (B)
F-Secure Heuristic.HEUR/AGEN.1309267
DrWeb Win32.HLLW.Autoruner2.48837
VIPRE Gen:Heur.MSIL.Benin.3
TrendMicro Backdoor.MSIL.BLADABINDI.POWRIV
McAfee-GW-Edition BehavesLike.Win32.AgentTesla.gc
Trapmine malicious.high.ml.score
Sophos Mal/Generic-S
Ikarus Trojan.MSIL.Inject
GData Gen:Heur.MSIL.Benin.3
Jiangmin TrojanSpy.MSIL.akfs
Webroot W32.Trojan.Gen
Avira HEUR/AGEN.1309267
Antiy-AVL Trojan/Win32.Fuery
Xcitium Malware@#1k25a4wjdjwt9
Arcabit Trojan.MSIL.Benin.3
ZoneAlarm HEUR:Trojan-Spy.MSIL.Stealer.gen
Microsoft VirTool:MSIL/Injector.DU!bit
Google Detected
AhnLab-V3 Trojan/Win32.Generic.C3025618
VBA32 TScope.Trojan.MSIL
ALYac Backdoor.IRCBot.Gen
MAX malware (ai score=100)
Malwarebytes Spyware.PasswordStealer.MSIL.Generic
Panda Trj/GdSda.A
TrendMicro-HouseCall Backdoor.MSIL.BLADABINDI.POWRIV
Rising Malware.Obfus/MSIL@AI.100 (RDM.MSIL2:TjRm+U07DO2yddw0X0UhdQ)
Yandex Trojan.Injector!WfxQWBSqIEc
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.73709669.susgen
Fortinet MSIL/Kryptik.QRG!tr
AVG Win32:Trojan-gen
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_100% (W)

How to remove MSIL/Injector.UGC?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago