Malware

MSIL/Injector.URL (file analysis)

Malware Removal

The MSIL/Injector.URL is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/Injector.URL virus can do?

  • Network activity detected but not expressed in API logs

How to determine MSIL/Injector.URL?


File Info:

crc32: C80C8079
md5: 96f702559aeea037380a555892186f86
name: quot.exe
sha1: 73416394e07a0727e4b7b2a4aecb5ac140ab09df
sha256: fab5ae1d73d20c24bc7e54d240faeff7d647adb8e01c7fdfb0e00b55ab1d2ffe
sha512: 33865ebb485d556a8b2a7eab4f91873096b21d1244f0c131b2a65785100afddf3fb924ad3c0488a0ee5feb7711e3f28f47ed08a2ffa4fc54fc4fdfb77091983f
ssdeep: 12288:+tRKkzZ5N3APQB20JEJGy6teVcZ1a8Kl5CR:+vKkzZ5N3AYBFGa4VcZ1a8g5i
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: Copyright xa9 2017 - 2019
Assembly Version: 0.0.0.0
InternalName: quot.exe
FileVersion: 4.5.7.9
CompanyName: N$o2*r5M6Cp?L
Comments: nD}8=o3PY+x9q7
ProductName: dS{47_gAH8?myK3!5
ProductVersion: 4.5.7.9
FileDescription: dS{47_gAH8?myK3!5
OriginalFilename: quot.exe

MSIL/Injector.URL also known as:

FireEyeGeneric.mg.96f702559aeea037
CylanceUnsafe
SangforMalware
CrowdStrikewin/malicious_confidence_100% (D)
BitDefenderThetaGen:NN.ZemsilF.34082.fn0@aS46ZHl
APEXMalicious
Invinceaheuristic
Trapminemalicious.moderate.ml.score
SentinelOneDFI – Malicious PE
CyrenW32/MSIL_Kryptik.ACW.gen!Eldorado
MaxSecureTrojan.Malware.300983.susgen
Endgamemalicious (high confidence)
MicrosoftTrojan:Win32/Emelent.A!cl
ESET-NOD32a variant of MSIL/Injector.URL
eGambitUnsafe.AI_Score_99%
Qihoo-360HEUR/QVM03.0.8E67.Malware.Gen

How to remove MSIL/Injector.URL?

MSIL/Injector.URL removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment