Malware

About “MSIL/Injector.UTA” infection

Malware Removal

The MSIL/Injector.UTA is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/Injector.UTA virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • The binary likely contains encrypted or compressed data.
  • Looks up the external IP address
  • Executed a process and injected code into it, probably while unpacking
  • Exhibits behavior characteristic of iSpy Keylogger
  • Checks the CPU name from registry, possibly for anti-virtualization

Related domains:

bot.whatismyipaddress.com

How to determine MSIL/Injector.UTA?


File Info:

crc32: 91381E39
md5: 2ef16fe3690dd2ca95e755eb07b24c9a
name: chi.exe
sha1: 2a8e1d068430ed445699eaa56bb49c0965981b4a
sha256: 79bf4bb3e275a960f693a3b4cd8f96951da4db5dad496057f37bf4b1145b7d38
sha512: e17160797eeb57333f234ebfb2de555c560cdc105c02e0d6fe173b7c0f89e6f182f462bc56a5326cc4ed4a919132f59bed98572fee2be371f10bc518c5fd0dee
ssdeep: 12288:ykMV9ngm3DkcqlJS7WNomnbHeZ1JegzrVWAWsb+j9k:N6gakcq6U8CgnEyb+5k
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: Copyright xa9 2018
Assembly Version: 1.0.0.0
InternalName: sWqKZnOATqKndCfJR.exe
FileVersion: 1.0.0.0
CompanyName:
LegalTrademarks:
Comments:
ProductName: Menu
ProductVersion: 1.0.0.0
FileDescription: Menu
OriginalFilename: sWqKZnOATqKndCfJR.exe

MSIL/Injector.UTA also known as:

DrWebTrojan.PackedNET.237
MicroWorld-eScanTrojan.GenericKD.42854056
McAfeeArtemis!2EF16FE3690D
MalwarebytesSpyware.HawkEyeKeyLogger
AegisLabTrojan.MSIL.Agensla.i!c
SangforMalware
CrowdStrikewin/malicious_confidence_90% (W)
BitDefenderTrojan.GenericKD.42854056
K7GWTrojan ( 005628d81 )
K7AntiVirusTrojan ( 005628d81 )
ArcabitTrojan.Generic.DFFE9
BitDefenderThetaGen:NN.ZemsilCO.34100.Om0@aO9X7fp
ESET-NOD32a variant of MSIL/Injector.UTA
APEXMalicious
Paloaltogeneric.ml
GDataTrojan.GenericKDZ.65513
KasperskyHEUR:Trojan-PSW.MSIL.Agensla.gen
AlibabaTrojan:Win32/Kryptik.ali2000016
RisingTrojan.Injector!8.C4 (CLOUD)
Ad-AwareTrojan.GenericKD.42854056
EmsisoftTrojan.GenericKD.42854056 (B)
F-SecureTrojan.TR/AD.Hawkexe.fpvwx
McAfee-GW-EditionArtemis!Trojan
SophosMal/Generic-S
IkarusTrojan.MSIL.Injector
CyrenW32/MSIL_Kryptik.AIS.gen!Eldorado
AviraTR/AD.Hawkexe.fpvwx
MAXmalware (ai score=80)
MicrosoftTrojan:Win32/Pynamer.A!ac
ZoneAlarmHEUR:Trojan-PSW.MSIL.Agensla.gen
AhnLab-V3Trojan/Win32.MSILInject.R328918
CylanceUnsafe
PandaTrj/GdSda.A
YandexTrojan.AvsArher.bSIdr7
SentinelOneDFI – Malicious PE
FortinetMSIL/GenKryptik.EGIJ!tr
MaxSecureTrojan.Malware.300983.susgen
AVGWin32:Malware-gen
Cybereasonmalicious.68430e
AvastWin32:Malware-gen
Qihoo-360Generic/Trojan.PSW.374

How to remove MSIL/Injector.UTA?

MSIL/Injector.UTA removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment