Malware

MSIL/Injector.VUU removal tips

Malware Removal

The MSIL/Injector.VUU is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/Injector.VUU virus can do?

  • Dynamic (imported) function loading detected
  • Authenticode signature is invalid
  • Anomalous binary characteristics
  • Binary compilation timestomping detected

How to determine MSIL/Injector.VUU?


File Info:

name: 8C0D12E277FAF36D3B88.mlw
path: /opt/CAPEv2/storage/binaries/8902a3386d2fb270a813896799464386e2caadd82956c063adf59aa522919492
crc32: C5B1782E
md5: 8c0d12e277faf36d3b88156328e519c4
sha1: 99a52a510f94e8497d4cd1683bce1c3deb55b616
sha256: 8902a3386d2fb270a813896799464386e2caadd82956c063adf59aa522919492
sha512: 84b30dd55941cb09cd03ee3e2019b5e323276affd336facc110e4c7bff1521c90fd2520dc58ccc67257b99232845f7640f1767f3bb8200ba78ce3d8fc1af57e4
ssdeep: 96:STd0Hn212o33anAzUhgdeqt/s8kgZVL8:w0HnaKuwyslGg
type: PE32+ executable (GUI) x86-64, for MS Windows
tlsh: T1F4C1D719E7E89B73DCB6463B9C3343824379F260EC539FBF648091076C136844A717A2
sha3_384: 91e90bb21bc9bdf77c861ecd4ed65c65158d8fe4a5f25234d0f8ea6d53ffa0df1cf191f1b0f7ba891c0b5bbc973e93ce
ep_bytes: 4d5a90000300000004000000ffff0000
timestamp: 2093-06-29 08:19:14

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription:
FileVersion: 1.0.0.0
InternalName: T.exe
LegalCopyright:
LegalTrademarks:
OriginalFilename: T.exe
ProductName:
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

MSIL/Injector.VUU also known as:

LionicTrojan.Win32.Generic.4!c
MicroWorld-eScanTrojan.GenericKD.38271164
FireEyeTrojan.GenericKD.38271164
McAfeeArtemis!8C0D12E277FA
AlibabaTrojan:MSIL/Injector.8efc3f48
SymantecTrojan.Gen.MBT
ESET-NOD32a variant of MSIL/Injector.VUU
APEXMalicious
BitDefenderTrojan.GenericKD.38271164
AvastWin64:InjectorX-gen [Trj]
TencentWin32.Trojan.Generic.Eadp
Ad-AwareTrojan.GenericKD.38271164
EmsisoftTrojan.GenericKD.38271164 (B)
TrendMicroTROJ_GEN.R002C0DLG21
McAfee-GW-EditionArtemis
SophosMal/Generic-S
IkarusTrojan.MSIL.Injector
GDataTrojan.GenericKD.38271164
GridinsoftRansom.Win64.Sabsik.sa
MicrosoftTrojan:Win64/EncSivisLoader.A
CynetMalicious (score: 100)
ALYacTrojan.GenericKD.38271164
MAXmalware (ai score=80)
TrendMicro-HouseCallTROJ_GEN.R002C0DLG21
SentinelOneStatic AI – Suspicious PE
FortinetMSIL/VUU!tr
AVGWin64:InjectorX-gen [Trj]

How to remove MSIL/Injector.VUU?

MSIL/Injector.VUU removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment