Malware

MSIL/Injector.QGH removal guide

Malware Removal

The MSIL/Injector.QGH is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/Injector.QGH virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • A process attempted to delay the analysis task.
  • Dynamic (imported) function loading detected
  • Starts servers listening on 127.0.0.1:0
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Anomalous .NET characteristics
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Exhibits behavior characteristics of HawkEye keylogger.
  • Steals private information from local Internet browsers
  • Collects and encrypts information about the computer likely to send to C2 server
  • Installs itself for autorun at Windows startup
  • Attempts to access Bitcoin/ALTCoin wallets
  • Harvests cookies for information gathering
  • Harvests information related to installed instant messenger clients
  • Harvests information related to installed mail clients
  • Attempts to modify Explorer settings to prevent hidden files from being displayed
  • Uses suspicious command line tools or Windows utilities

How to determine MSIL/Injector.QGH?


File Info:

name: 7ED91662FAB428C0CC90.mlw
path: /opt/CAPEv2/storage/binaries/e4fcdd97c5cba684426b7e12c3dafcb95592e6660b8adbf9986116e575d4884b
crc32: B4F77009
md5: 7ed91662fab428c0cc901d2b019437a5
sha1: 35ad7e77a07814c636f5c6c56627bdcf52bd94a6
sha256: e4fcdd97c5cba684426b7e12c3dafcb95592e6660b8adbf9986116e575d4884b
sha512: 3f696698591eb5f38c8560e4ea2c230310cdf35705fb161e993c7cf3c15a8623dec3ad9cb5ad2915df05eb904aa0f7d9fcf0685843684f2122720b9a12946580
ssdeep: 12288:BpzVPQrk8noXyB8ZeN24fwVYiNubXeGDlN8eapvEPg9qATQJLNboU3TazMmZd+9i:BDPCnoXyB82yvuzjDl
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T10505DB9C7691B2DEC857D0729EA81D68EBA0647B831B1393E02745BDDE4C8A7CF540F2
sha3_384: 68f051623864dcb7091b432db61641240110f70b93b4b0f48a3d848e5e86886151ff586706a026feb65f3c3497a3ee22
ep_bytes: ff250020400000000000000000000000
timestamp: 2016-09-13 03:09:45

Version Info:

Translation: 0x0000 0x04b0
FileDescription:
FileVersion: 0.0.0.0
InternalName: nwork2.exe
LegalCopyright:
OriginalFilename: nwork2.exe
ProductVersion: 0.0.0.0
Assembly Version: 0.0.0.0

MSIL/Injector.QGH also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.MSIL.Basic.6.Gen
ALYacTrojan.MSIL.Basic.6.Gen
MalwarebytesSpyware.HawkEyeKeyLogger
SangforTrojan.Win32.IRCbot.8
K7AntiVirusTrojan ( 0055e39a1 )
AlibabaTrojan:Win32/csharp.ali2000008
K7GWTrojan ( 0055e39a1 )
CrowdStrikewin/malicious_confidence_100% (D)
ESET-NOD32a variant of MSIL/Injector.QGH
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.MSIL.Basic.6.Gen
NANO-AntivirusTrojan.Win32.Inject.egjhhx
AvastWin32:Malware-gen
TencentWin32.Trojan.Inject.Auto
Ad-AwareTrojan.MSIL.Basic.6.Gen
EmsisoftTrojan.MSIL.Basic.6.Gen (B)
ComodoMalware@#1jyoxcvgs4799
F-SecureTrojan.TR/Dropper.MSIL.Gen4
DrWebTrojan.Siggen11.19448
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionBehavesLike.Win32.Generic.bh
FireEyeGeneric.mg.7ed91662fab428c0
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
GDataTrojan.MSIL.Basic.6.Gen
WebrootW32.Malware.Heur
AviraTR/Dropper.MSIL.Gen4
MAXmalware (ai score=86)
ArcabitTrojan.MSIL.Basic.6.Gen
MicrosoftBackdoor:Win32/Bladabindi!ml
CynetMalicious (score: 100)
Acronissuspicious
McAfeeGenericRXCD-ZW!7ED91662FAB4
VBA32TScope.Trojan.MSIL
CylanceUnsafe
YandexTrojan.Agent!EuVwYVlRVzA
IkarusTrojan.MSIL.Crypt
eGambitUnsafe.AI_Score_99%
FortinetMSIL/Injector.QGH!tr
BitDefenderThetaGen:NN.ZemsilF.34294.Xm0@aaf!tae
AVGWin32:Malware-gen
Cybereasonmalicious.2fab42
PandaTrj/GdSda.A
MaxSecureTrojan.Malware.300983.susgen

How to remove MSIL/Injector.QGH?

MSIL/Injector.QGH removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment