Malware

VirTool:MSIL/Injector.UD!bit removal guide

Malware Removal

The VirTool:MSIL/Injector.UD!bit is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What VirTool:MSIL/Injector.UD!bit virus can do?

  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous .NET characteristics

How to determine VirTool:MSIL/Injector.UD!bit?


File Info:

name: 4ED15A5D35D3E4B7AD36.mlw
path: /opt/CAPEv2/storage/binaries/a4b27fb8fb78e097af2c794e591395fb87a0f07fac8090d0d150574b6dbf8947
crc32: AF63B687
md5: 4ed15a5d35d3e4b7ad36d19abd42f945
sha1: f0f9edcbd90774df5abf102a4aab06d247dd9917
sha256: a4b27fb8fb78e097af2c794e591395fb87a0f07fac8090d0d150574b6dbf8947
sha512: 96d142f2d50f0baed7f2cb9a63e67a97506119786e68d6e720c6ed58e198aee4296c7a0151753bac82743091f8c64e0cefc2dab5297dc2d4153d167c346d7f7e
ssdeep: 3072:xnXOJt9dg8sFswYDVlpOn0KZ0q03A9ypHzk8pUGDmkyDqIggDlem13P5vZC8PG5S:UYsw2DcZL8AEpTk82GDVIgBehv
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T10A14E124B4CA817CF43BAFF1AFD864F42E5BFE7D614A545300143BAB2A60A44CE6356D
sha3_384: e48f2e5473fb37ecea5a712d2354b749717cbb70143ce52f50bb725c4df81087b806765f296fe804c323351a9622f8b1
ep_bytes: ff250020400000000000000000000000
timestamp: 2018-05-15 10:14:51

Version Info:

Translation: 0x0000 0x04b0
FileDescription:
FileVersion: 0.0.0.0
InternalName: 1LykyrIW9HevhFkS.Framework.exe
LegalCopyright:
OriginalFilename: 1LykyrIW9HevhFkS.Framework.exe
ProductVersion: 0.0.0.0
Assembly Version: 0.0.0.0

VirTool:MSIL/Injector.UD!bit also known as:

BkavW32.AIDetectMalware.CS
LionicTrojan.Win32.Generic.4!c
MicroWorld-eScanGen:Variant.MSIL.Krypt.43
SkyhighBehavesLike.Win32.Generic.dc
McAfeePacked-FDR!4ED15A5D35D3
MalwarebytesGeneric.Malware.AI.DDS
ZillyaTrojan.Crypt.Win32.43378
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 00533df31 )
AlibabaVirTool:MSIL/Injector.d9d80079
K7GWTrojan ( 00533df31 )
CrowdStrikewin/malicious_confidence_100% (W)
VirITBackdoor.Win32.Gootkit.NW
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32Win32/TrojanDownloader.Agent.DWX
APEXMalicious
AvastWin32:Malware-gen
ClamAVWin.Trojan.Agent-6546448-0
KasperskyHEUR:Trojan.MSIL.Generic
BitDefenderGen:Variant.MSIL.Krypt.43
NANO-AntivirusTrojan.Win32.Kryptik.fbwirv
TencentMalware.Win32.Gencirc.13d476f6
EmsisoftGen:Variant.MSIL.Krypt.43 (B)
GoogleDetected
F-SecureHeuristic.HEUR/AGEN.1311441
DrWebBackDoor.Gootkit.360
VIPREGen:Variant.MSIL.Krypt.43
TrendMicroTROJ_GEN.R002C0CBC24
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.4ed15a5d35d3e4b7
SophosMal/Kryptik-BZ
SentinelOneStatic AI – Malicious PE
JiangminBackdoor.Agent.fgg
WebrootW32.Trojan.GenKD
VaristW32/Trojan.BIJ.gen!Eldorado
AviraHEUR/AGEN.1311441
MAXmalware (ai score=100)
Antiy-AVLTrojan/Win32.TSGeneric
KingsoftWin32.Troj.Unknown.a
MicrosoftVirTool:MSIL/Injector.UD!bit
XcitiumMalware@#2s202akjx41dt
ArcabitTrojan.MSIL.Krypt.43
ViRobotTrojan.Win.Z.Kryptik.206336.A
ZoneAlarmHEUR:Trojan.MSIL.Generic
GDataGen:Variant.MSIL.Krypt.43
AhnLab-V3Trojan/Win32.Crypt.C2465533
BitDefenderThetaGen:NN.ZemsilF.36802.mm0@aSpOCbw
ALYacGen:Variant.MSIL.Krypt.43
Cylanceunsafe
PandaTrj/GdSda.A
TrendMicro-HouseCallTROJ_GEN.R002C0CBC24
RisingMalware.Obfus/MSIL@AI.96 (RDM.MSIL2:I0SIoGdRPH6LyB/+mdeBTA)
IkarusTrojan.MSIL.Inject
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Kryptik.NCF!tr
AVGWin32:Malware-gen
Cybereasonmalicious.d35d3e
DeepInstinctMALICIOUS
alibabacloudTrojan[downloader]:Win/Krypt

How to remove VirTool:MSIL/Injector.UD!bit?

VirTool:MSIL/Injector.UD!bit removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment