Malware

What is “MSIL/Injector.QTZ”?

Malware Removal

The MSIL/Injector.QTZ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/Injector.QTZ virus can do?

  • Creates RWX memory
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Exhibits behavior characteristic of iSpy Keylogger
  • Network activity detected but not expressed in API logs

How to determine MSIL/Injector.QTZ?


File Info:

crc32: 13828BE6
md5: 0233c861ec8b71c5f3520885bc8f6c5e
name: 0233C861EC8B71C5F3520885BC8F6C5E.mlw
sha1: a5c65b4ea74e0fba20e3bbc0bd26b4644d2f9241
sha256: dcd817d2b9ff3aadd8b73138cb16c5fc28d09210983a4ce684cac6642a194979
sha512: c1a8f54da3c3161670ad09738d78fca1ac20031b69d1290d00df890ed5b00e00d55d97b73b049b74cd29dc19003b012c6cffb296d2d3b2f7145ce1c6ac28ce12
ssdeep: 12288:0EADnSFTUJ2Ot+KjFzxczNlwR+R7Z6iYYFWhJpbpMT2VkZ1+QZpG3cd3CqgydBn:xADnATmAKhz7y98h5+2Vknu6dB5o
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: Copyright xa9 5291
Assembly Version: 1.0.1.5
InternalName: LLLAHyu.exe
FileVersion: 6.7.1.2
CompanyName: J4W56QF%
LegalTrademarks:
Comments: J4W56QF%
ProductName: J4W56QF%
ProductVersion: 6.7.1.2
FileDescription: J4
OriginalFilename: LLLAHyu.exe

MSIL/Injector.QTZ also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanAdware.Temonde.2.Gen
FireEyeGeneric.mg.0233c861ec8b71c5
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
SangforMalware
CrowdStrikewin/malicious_confidence_100% (D)
BitDefenderAdware.Temonde.2.Gen
K7GWTrojan ( 005662db1 )
K7AntiVirusTrojan ( 005662db1 )
CyrenW32/S-48ba66d4!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:Malware-gen
ClamAVWin.Trojan.Barys-6043285-0
KasperskyHEUR:Trojan.Win32.Generic
NANO-AntivirusTrojan.Win32.Inject.ejqmce
AegisLabTrojan.Win32.Generic.4!c
TencentWin32.Trojan.Generic.Bxj
Ad-AwareAdware.Temonde.2.Gen
EmsisoftAdware.Temonde.2.Gen (B)
ComodoTrojWare.MSIL.Injector.QTZ@6mgpxg
F-SecureTrojan.TR/Dropper.Gen
DrWebAdware.Eorezo.947
ZillyaTrojan.Injector.Win32.491303
McAfee-GW-EditionBehavesLike.Win32.Generic.th
SophosMal/Kryptik-BF
IkarusTrojan.MSIL.Crypt
WebrootW32.Adware.Gen
AviraTR/Dropper.Gen
eGambitUnsafe.AI_Score_100%
Antiy-AVLTrojan/Win32.AGeneric
MicrosoftSoftwareBundler:MSIL/Wizrem
ArcabitAdware.Temonde.2.Gen
SUPERAntiSpywarePUP.Tuto4PC/Variant
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataAdware.Temonde.2.Gen
CynetMalicious (score: 100)
AhnLab-V3PUP/Win32.Bundler.C2173511
Acronissuspicious
McAfeeTrojan-FKRY!0233C861EC8B
MAXmalware (ai score=60)
MalwarebytesAdware.Tuto4PC
PandaTrj/CI.A
ESET-NOD32a variant of MSIL/Injector.QTZ
SentinelOneStatic AI – Malicious PE
FortinetMSIL/Injector.QTZ!tr
BitDefenderThetaGen:NN.ZemsilF.34804.fn0@aGG534e
AVGWin32:Malware-gen
Paloaltogeneric.ml
Qihoo-360HEUR/QVM03.0.C188.Malware.Gen

How to remove MSIL/Injector.QTZ?

MSIL/Injector.QTZ removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment