Categories: Malware

MSIL/Injector.QGH removal guide

The MSIL/Injector.QGH is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/Injector.QGH virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • A process attempted to delay the analysis task.
  • Dynamic (imported) function loading detected
  • Starts servers listening on 127.0.0.1:0
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Anomalous .NET characteristics
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Exhibits behavior characteristics of HawkEye keylogger.
  • Steals private information from local Internet browsers
  • Collects and encrypts information about the computer likely to send to C2 server
  • Installs itself for autorun at Windows startup
  • Attempts to access Bitcoin/ALTCoin wallets
  • Harvests cookies for information gathering
  • Harvests information related to installed instant messenger clients
  • Harvests information related to installed mail clients
  • Attempts to modify Explorer settings to prevent hidden files from being displayed
  • Uses suspicious command line tools or Windows utilities

How to determine MSIL/Injector.QGH?


File Info:

name: 7ED91662FAB428C0CC90.mlwpath: /opt/CAPEv2/storage/binaries/e4fcdd97c5cba684426b7e12c3dafcb95592e6660b8adbf9986116e575d4884bcrc32: B4F77009md5: 7ed91662fab428c0cc901d2b019437a5sha1: 35ad7e77a07814c636f5c6c56627bdcf52bd94a6sha256: e4fcdd97c5cba684426b7e12c3dafcb95592e6660b8adbf9986116e575d4884bsha512: 3f696698591eb5f38c8560e4ea2c230310cdf35705fb161e993c7cf3c15a8623dec3ad9cb5ad2915df05eb904aa0f7d9fcf0685843684f2122720b9a12946580ssdeep: 12288:BpzVPQrk8noXyB8ZeN24fwVYiNubXeGDlN8eapvEPg9qATQJLNboU3TazMmZd+9i:BDPCnoXyB82yvuzjDltype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T10505DB9C7691B2DEC857D0729EA81D68EBA0647B831B1393E02745BDDE4C8A7CF540F2sha3_384: 68f051623864dcb7091b432db61641240110f70b93b4b0f48a3d848e5e86886151ff586706a026feb65f3c3497a3ee22ep_bytes: ff250020400000000000000000000000timestamp: 2016-09-13 03:09:45

Version Info:

Translation: 0x0000 0x04b0FileDescription: FileVersion: 0.0.0.0InternalName: nwork2.exeLegalCopyright: OriginalFilename: nwork2.exeProductVersion: 0.0.0.0Assembly Version: 0.0.0.0

MSIL/Injector.QGH also known as:

Elastic malicious (high confidence)
MicroWorld-eScan Trojan.MSIL.Basic.6.Gen
ALYac Trojan.MSIL.Basic.6.Gen
Malwarebytes Spyware.HawkEyeKeyLogger
Sangfor Trojan.Win32.IRCbot.8
K7AntiVirus Trojan ( 0055e39a1 )
Alibaba Trojan:Win32/csharp.ali2000008
K7GW Trojan ( 0055e39a1 )
CrowdStrike win/malicious_confidence_100% (D)
ESET-NOD32 a variant of MSIL/Injector.QGH
APEX Malicious
Paloalto generic.ml
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Trojan.MSIL.Basic.6.Gen
NANO-Antivirus Trojan.Win32.Inject.egjhhx
Avast Win32:Malware-gen
Tencent Win32.Trojan.Inject.Auto
Ad-Aware Trojan.MSIL.Basic.6.Gen
Emsisoft Trojan.MSIL.Basic.6.Gen (B)
Comodo Malware@#1jyoxcvgs4799
F-Secure Trojan.TR/Dropper.MSIL.Gen4
DrWeb Trojan.Siggen11.19448
VIPRE Trojan.Win32.Generic!BT
McAfee-GW-Edition BehavesLike.Win32.Generic.bh
FireEye Generic.mg.7ed91662fab428c0
Sophos Mal/Generic-S
SentinelOne Static AI – Malicious PE
GData Trojan.MSIL.Basic.6.Gen
Webroot W32.Malware.Heur
Avira TR/Dropper.MSIL.Gen4
MAX malware (ai score=86)
Arcabit Trojan.MSIL.Basic.6.Gen
Microsoft Backdoor:Win32/Bladabindi!ml
Cynet Malicious (score: 100)
Acronis suspicious
McAfee GenericRXCD-ZW!7ED91662FAB4
VBA32 TScope.Trojan.MSIL
Cylance Unsafe
Yandex Trojan.Agent!EuVwYVlRVzA
Ikarus Trojan.MSIL.Crypt
eGambit Unsafe.AI_Score_99%
Fortinet MSIL/Injector.QGH!tr
BitDefenderTheta Gen:NN.ZemsilF.34294.Xm0@aaf!tae
AVG Win32:Malware-gen
Cybereason malicious.2fab42
Panda Trj/GdSda.A
MaxSecure Trojan.Malware.300983.susgen

How to remove MSIL/Injector.QGH?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago