Malware

What is “MSIL/Injector.UWQ”?

Malware Removal

The MSIL/Injector.UWQ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/Injector.UWQ virus can do?

  • Network activity detected but not expressed in API logs

How to determine MSIL/Injector.UWQ?


File Info:

crc32: 038C1FF6
md5: dd46017ed3a5a5f73bd6dfdfc2c0166e
name: nass.exe
sha1: cec4adbed19471525d8487e9a983c0b7f4a93711
sha256: 1fe8a907a2f2dd25379b8f48698f397ba03e5572a633c72c958c063704a8adfd
sha512: 846e0a87b41f02bf543eb88a4d7549573e0d9790c7e2c02e32e7e10ee409c19f5709ca1afb29d44eb6b005d768b21d7cbd61cca4ec22268609654c9c97b921aa
ssdeep: 6144:HeUsLitu63e53HZJJL7XJAnY7HFhYScCppFkMFoAMUKDRAM:Hel63eJHJHX+nOHDYynFoAM
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: Copyright xa9 2000 - 2019
Assembly Version: 0.0.0.0
InternalName: 0.exe
FileVersion: 3.4.5.6
CompanyName: Hb4%7/dKYj2*}Bi5o
Comments: 9y+RD2s&!Z6gi7
ProductName: aS$25&gBnJ?3_6
ProductVersion: 3.4.5.6
FileDescription: aS$25&gBnJ?3_6
OriginalFilename: 0.exe

MSIL/Injector.UWQ also known as:

McAfeeArtemis!DD46017ED3A5
CylanceUnsafe
SangforMalware
APEXMalicious
ClamAVWin.Malware.Formbook-7399661-0
GDataWin32.Trojan-Stealer.FormBook.ENWOQI
KasperskyHEUR:Trojan-Spy.MSIL.Noon.gen
RisingStealer.Formbook!1.C470 (CLOUD)
Invinceaheuristic
McAfee-GW-EditionBehavesLike.Win32.Generic.gh
FireEyeGeneric.mg.dd46017ed3a5a5f7
IkarusTrojan.MSIL.Inject
CyrenW32/MSIL_Kryptik.AHY.gen!Eldorado
Endgamemalicious (high confidence)
ZoneAlarmUDS:DangerousObject.Multi.Generic
MicrosoftTrojanSpy:Win32/Swotter.A!bit
ESET-NOD32a variant of MSIL/Injector.UWQ
SentinelOneDFI – Malicious PE
BitDefenderThetaGen:NN.ZemsilF.34108.Fm0@aezQbZn
CrowdStrikewin/malicious_confidence_80% (D)
Qihoo-360HEUR/QVM03.0.39E4.Malware.Gen

How to remove MSIL/Injector.UWQ?

MSIL/Injector.UWQ removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment