Malware

MSIL/Injector.QDX removal

Malware Removal

The MSIL/Injector.QDX is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/Injector.QDX virus can do?

  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine MSIL/Injector.QDX?


File Info:

crc32: A2708A0B
md5: a873d4a25aad72df027f51905183c61c
name: A873D4A25AAD72DF027F51905183C61C.mlw
sha1: 389d0f83839b5095d208625cc19aeb18fb278ae6
sha256: c93bc612f9ba919ab006adca1e31703c6bccc346833e7bcd963a3fc7e654b326
sha512: e3ffe32f15aa4960d0bd7a520d6964dd85df8171721a93b3ce46d4090acd1cddfdf3acd720977ca5f24ca932f8e4afd3bf6962e99bd56b266bde04a7826a8209
ssdeep: 192:bWE1FwDW/5UCNu83qWBurbvXkO8OUlTICKJNWkIrz5Hv6IW1YkaYEEZ/3iZMRd/:zFB+0j3BurL4l26rlHA3EE1R3AQTvH
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: Copyright xa9 2021
Assembly Version: 1.0.0.0
InternalName: run.exe
FileVersion: 1.0.0.0
CompanyName:
LegalTrademarks:
Comments:
ProductName: run
ProductVersion: 1.0.0.0
FileDescription: run
OriginalFilename: run.exe

MSIL/Injector.QDX also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.36285037
CylanceUnsafe
AegisLabTrojan.Multi.Generic.4!c
SangforMalware
BitDefenderTrojan.GenericKD.36285037
BitDefenderThetaGen:NN.ZemsilF.34804.bm0@a8fsWje
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Injector.QDX
APEXMalicious
AvastWin32:MalwareX-gen [Trj]
KasperskyUDS:DangerousObject.Multi.Generic
AlibabaTrojan:MSIL/Injector.91945edd
Ad-AwareTrojan.GenericKD.36285037
EmsisoftTrojan.GenericKD.36285037 (B)
ComodoMalware@#70nf9233o1tx
F-SecureTrojan.TR/Dropper.MSIL.Gen
McAfee-GW-EditionArtemis!Trojan
FireEyeGeneric.mg.a873d4a25aad72df
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
WebrootW32.Malware.Gen
AviraTR/Dropper.MSIL.Gen
MicrosoftTrojan:Win32/Wacatac.B!ml
ArcabitTrojan.Generic.D229AA6D
ZoneAlarmUDS:DangerousObject.Multi.Generic
GDataWin32.Trojan.Agent.3KP27D
CynetMalicious (score: 100)
McAfeeArtemis!A873D4A25AAD
MAXmalware (ai score=85)
MalwarebytesGeneric.Malware/Suspicious
TrendMicro-HouseCallTROJ_GEN.R002H0CB221
TencentMsil.Trojan.Dropper.Lndz
IkarusTrojan.MSIL.Crypt
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/QDX!tr
AVGWin32:MalwareX-gen [Trj]
CrowdStrikewin/malicious_confidence_100% (D)

How to remove MSIL/Injector.QDX?

MSIL/Injector.QDX removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment