Malware

MSIL/Injector.USD (file analysis)

Malware Removal

The MSIL/Injector.USD is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/Injector.USD virus can do?

    How to determine MSIL/Injector.USD?

    
    

    File Info:

    crc32: 36223250
    md5: ec8e150b8280c5ee97cba8a45be24169
    name: EC8E150B8280C5EE97CBA8A45BE24169.mlw
    sha1: 7954985f5a78343892b7938a8c03553c17ff4c94
    sha256: c46a6cd09805ae384a07ba6d4dd78f2d55b8b2a21687864a43dcbdee8d97b258
    sha512: c19fa55a0fe202850b4d8306137c0543f5a8ed87a02269e25d47f5e42705bde0e73f2a8fe06aa523148958f1c159b33f441d91149f1b8204ec36c8dd818596d4
    ssdeep: 12288:w/ccBvvvJs93YhQAvgzr+ZiEvw2cMaQuzbImjhgh1+DgA+0gDzzbdrK5PJmhfUM:wthQMeAQdjoYUg
    type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

    Version Info:

    Translation: 0x0000 0x04b0
    LegalCopyright:
    Assembly Version: 0.0.0.0
    InternalName: FUD.exe
    FileVersion: 0.0.0.0
    ProductVersion: 0.0.0.0
    FileDescription:
    OriginalFilename: FUD.exe

    MSIL/Injector.USD also known as:

    K7AntiVirusRiskware ( 0015e4f01 )
    LionicTrojan.Win32.Generic.lka7
    Elasticmalicious (high confidence)
    DrWebTrojan.PWS.Siggen.28421
    MicroWorld-eScanTrojan.MSIL.Basic.3.Gen
    ALYacTrojan.MSIL.Basic.3.Gen
    CylanceUnsafe
    ZillyaTrojan.Inject.Win32.30553
    SangforSuspicious.Win32.Save.a
    CrowdStrikewin/malicious_confidence_100% (D)
    BitDefenderTrojan.MSIL.Basic.3.Gen
    K7GWRiskware ( 0015e4f01 )
    Cybereasonmalicious.b8280c
    SymantecML.Attribute.HighConfidence
    ESET-NOD32a variant of MSIL/Injector.USD
    APEXMalicious
    CynetMalicious (score: 100)
    KasperskyHEUR:Trojan.Win32.Generic
    AlibabaTrojan:MSIL/Injector.9c747ba6
    NANO-AntivirusTrojan.Win32.Agent.haons
    ViRobotTrojan.Win32.A.Inject.622592.C
    TencentWin32.Trojan.Generic.Amwc
    Ad-AwareTrojan.MSIL.Basic.3.Gen
    SophosMal/Generic-S
    ComodoMalware@#za44es5lcgh4
    BitDefenderThetaGen:NN.ZemsilF.34236.Mm0@aygYj6g
    VIPRETrojan.Win32.Generic!BT
    McAfee-GW-EditionBehavesLike.Win32.Generic.jh
    FireEyeGeneric.mg.ec8e150b8280c5ee
    EmsisoftTrojan.MSIL.Basic.3.Gen (B)
    SentinelOneStatic AI – Malicious PE
    JiangminTrojan/Generic.pnjb
    WebrootW32.Trojan.Gen
    AviraTR/Dropper.Gen
    eGambitUnsafe.AI_Score_100%
    Antiy-AVLTrojan/Generic.ASMalwS.1FDD1C
    KingsoftWin32.Troj.Inject.(kcloud)
    MicrosoftBackdoor:Win32/Bladabindi!ml
    SUPERAntiSpywareTrojan.Agent/Gen-Dropper
    GDataTrojan.MSIL.Basic.3.Gen
    McAfeeArtemis!EC8E150B8280
    MAXmalware (ai score=84)
    MalwarebytesTrojan.Agent.Gen
    PandaGeneric Malware
    YandexTrojan.Agent!owOsV3SPP74
    IkarusTrojan.Win32.Inject
    MaxSecureTrojan.Malware.300983.susgen
    FortinetMSIL/Injector.PE!tr
    Paloaltogeneric.ml

    How to remove MSIL/Injector.USD?

    MSIL/Injector.USD removal tool
    • Download and install GridinSoft Anti-Malware.
    • Open GridinSoft Anti-Malware and perform a “Standard scan“.
    • Move to quarantine” all items.
    • Open “Tools” tab – Press “Reset Browser Settings“.
    • Select proper browser and options – Click “Reset”.
    • Restart your computer.

    About the author

    Paul Valéry

    I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

    Leave a Comment