Malware

MSIL/Injector.DMQ information

Malware Removal

The MSIL/Injector.DMQ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/Injector.DMQ virus can do?

  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Anomalous .NET characteristics
  • Anomalous binary characteristics

How to determine MSIL/Injector.DMQ?


File Info:

name: 94463D14955CF075BF4E.mlw
path: /opt/CAPEv2/storage/binaries/ddebfb010621459d9ad7887dd825b0e2a955270c089fa02492490cb8658767aa
crc32: 30916656
md5: 94463d14955cf075bf4e65be74b24580
sha1: b1248468222db2711643c1ad54ad6a41c88cd8ec
sha256: ddebfb010621459d9ad7887dd825b0e2a955270c089fa02492490cb8658767aa
sha512: 65116d4ea8f135c73911be1c88655ec0e29c6d29c2a8c89a87b959beca67222ea9930c3b8e69fecbe936820a96f449c599c10577e23964a1a5ec41d991c140c1
ssdeep: 1536:lkdp5YCfMwFPkP1YZjHk29AEdD3/straXVq2dPTdj7ludIIRtBBosZGd7AZ:eJfM2QdvE9sgddLxlXIHPodAZ
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1FCA3CFD41390AB6BC3C0D7BF5C7022B53332D58AEA92A95BC51CD3442DA225D0EAFBD5
sha3_384: 601c30d7ab21f46586d9f49e09cef4cca8688b122ed330a5ccc162420ca0f06a56288c18f346bfca8a61b835273b37ae
ep_bytes: ff250020400000000000000000000000
timestamp: 2014-05-21 09:18:30

Version Info:

Translation: 0x0000 0x04b0
FileDescription:
FileVersion: 0.0.0.0
InternalName: 111.exe
LegalCopyright:
OriginalFilename: 111.exe
ProductVersion: 0.0.0.0
Assembly Version: 0.0.0.0

MSIL/Injector.DMQ also known as:

BkavW32.AIDetectMalware.CS
LionicTrojan.MSIL.Inject.lWsc
MicroWorld-eScanTrojan.MSIL.Crypt.J
SkyhighBehavesLike.Win32.Generic.ch
McAfeeDropper-FLB!94463D14955C
Cylanceunsafe
ZillyaTrojan.Injector.Win32.423166
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 005665531 )
AlibabaTrojan:MSIL/Injector.0300b724
K7GWTrojan ( 005665531 )
CrowdStrikewin/malicious_confidence_100% (W)
ArcabitTrojan.MSIL.Crypt.J
BitDefenderThetaGen:NN.ZemsilF.36680.gm0@aCEN0rd
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/Injector.DMQ
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Packed.Barys-6887834-0
KasperskyHEUR:Trojan.MSIL.Hesv.gen
BitDefenderTrojan.MSIL.Crypt.J
NANO-AntivirusTrojan.Win32.DMQ.czryvg
AvastMSIL:GenMalicious-BEA [Trj]
TencentMsil.Trojan.Hesv.Imnw
EmsisoftTrojan.MSIL.Crypt.J (B)
F-SecureTrojan.TR/Inject.ajtp
BaiduMSIL.Trojan.Injector.h
VIPRETrojan.MSIL.Crypt.J
SophosMal/MSIL-TD
IkarusTrojan.MSIL.Agent
VaristW32/MSIL_Bladabindi.X.gen!Eldorado
AviraTR/Inject.ajtp
MAXmalware (ai score=100)
Antiy-AVLTrojan/MSIL.Agent
Kingsoftmalware.kb.c.1000
XcitiumTrojWare.MSIL.Crypted.fu@56nyzg
MicrosoftTrojan:MSIL/Injector.RB!MSR
ZoneAlarmHEUR:Trojan.MSIL.Hesv.gen
GDataTrojan.MSIL.Crypt.J
GoogleDetected
AhnLab-V3Trojan/Win32.Agent.C854768
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/CI.A
RisingHack.Win32.Obfuscator.d (CLASSIC)
YandexTrojan.Agent!5BRTRk6Ele0
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.7112825.susgen
FortinetW32/Generic.AC.39B5!tr
AVGMSIL:GenMalicious-BEA [Trj]
Cybereasonmalicious.8222db
DeepInstinctMALICIOUS

How to remove MSIL/Injector.DMQ?

MSIL/Injector.DMQ removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment