Categories: Malware

VirTool:MSIL/Injector.UD!bit removal guide

The VirTool:MSIL/Injector.UD!bit is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What VirTool:MSIL/Injector.UD!bit virus can do?

  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous .NET characteristics

How to determine VirTool:MSIL/Injector.UD!bit?


File Info:

name: 4ED15A5D35D3E4B7AD36.mlwpath: /opt/CAPEv2/storage/binaries/a4b27fb8fb78e097af2c794e591395fb87a0f07fac8090d0d150574b6dbf8947crc32: AF63B687md5: 4ed15a5d35d3e4b7ad36d19abd42f945sha1: f0f9edcbd90774df5abf102a4aab06d247dd9917sha256: a4b27fb8fb78e097af2c794e591395fb87a0f07fac8090d0d150574b6dbf8947sha512: 96d142f2d50f0baed7f2cb9a63e67a97506119786e68d6e720c6ed58e198aee4296c7a0151753bac82743091f8c64e0cefc2dab5297dc2d4153d167c346d7f7essdeep: 3072:xnXOJt9dg8sFswYDVlpOn0KZ0q03A9ypHzk8pUGDmkyDqIggDlem13P5vZC8PG5S:UYsw2DcZL8AEpTk82GDVIgBehvtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T10A14E124B4CA817CF43BAFF1AFD864F42E5BFE7D614A545300143BAB2A60A44CE6356Dsha3_384: e48f2e5473fb37ecea5a712d2354b749717cbb70143ce52f50bb725c4df81087b806765f296fe804c323351a9622f8b1ep_bytes: ff250020400000000000000000000000timestamp: 2018-05-15 10:14:51

Version Info:

Translation: 0x0000 0x04b0FileDescription: FileVersion: 0.0.0.0InternalName: 1LykyrIW9HevhFkS.Framework.exeLegalCopyright: OriginalFilename: 1LykyrIW9HevhFkS.Framework.exeProductVersion: 0.0.0.0Assembly Version: 0.0.0.0

VirTool:MSIL/Injector.UD!bit also known as:

Bkav W32.AIDetectMalware.CS
Lionic Trojan.Win32.Generic.4!c
MicroWorld-eScan Gen:Variant.MSIL.Krypt.43
Skyhigh BehavesLike.Win32.Generic.dc
McAfee Packed-FDR!4ED15A5D35D3
Malwarebytes Generic.Malware.AI.DDS
Zillya Trojan.Crypt.Win32.43378
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Trojan ( 00533df31 )
Alibaba VirTool:MSIL/Injector.d9d80079
K7GW Trojan ( 00533df31 )
CrowdStrike win/malicious_confidence_100% (W)
VirIT Backdoor.Win32.Gootkit.NW
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 Win32/TrojanDownloader.Agent.DWX
APEX Malicious
Avast Win32:Malware-gen
ClamAV Win.Trojan.Agent-6546448-0
Kaspersky HEUR:Trojan.MSIL.Generic
BitDefender Gen:Variant.MSIL.Krypt.43
NANO-Antivirus Trojan.Win32.Kryptik.fbwirv
Tencent Malware.Win32.Gencirc.13d476f6
Emsisoft Gen:Variant.MSIL.Krypt.43 (B)
Google Detected
F-Secure Heuristic.HEUR/AGEN.1311441
DrWeb BackDoor.Gootkit.360
VIPRE Gen:Variant.MSIL.Krypt.43
TrendMicro TROJ_GEN.R002C0CBC24
Trapmine malicious.high.ml.score
FireEye Generic.mg.4ed15a5d35d3e4b7
Sophos Mal/Kryptik-BZ
SentinelOne Static AI – Malicious PE
Jiangmin Backdoor.Agent.fgg
Webroot W32.Trojan.GenKD
Varist W32/Trojan.BIJ.gen!Eldorado
Avira HEUR/AGEN.1311441
MAX malware (ai score=100)
Antiy-AVL Trojan/Win32.TSGeneric
Kingsoft Win32.Troj.Unknown.a
Microsoft VirTool:MSIL/Injector.UD!bit
Xcitium Malware@#2s202akjx41dt
Arcabit Trojan.MSIL.Krypt.43
ViRobot Trojan.Win.Z.Kryptik.206336.A
ZoneAlarm HEUR:Trojan.MSIL.Generic
GData Gen:Variant.MSIL.Krypt.43
AhnLab-V3 Trojan/Win32.Crypt.C2465533
BitDefenderTheta Gen:NN.ZemsilF.36802.mm0@aSpOCbw
ALYac Gen:Variant.MSIL.Krypt.43
Cylance unsafe
Panda Trj/GdSda.A
TrendMicro-HouseCall TROJ_GEN.R002C0CBC24
Rising Malware.Obfus/MSIL@AI.96 (RDM.MSIL2:I0SIoGdRPH6LyB/+mdeBTA)
Ikarus Trojan.MSIL.Inject
MaxSecure Trojan.Malware.300983.susgen
Fortinet MSIL/Kryptik.NCF!tr
AVG Win32:Malware-gen
Cybereason malicious.d35d3e
DeepInstinct MALICIOUS
alibabacloud Trojan[downloader]:Win/Krypt

How to remove VirTool:MSIL/Injector.UD!bit?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago