Malware

MSIL/Injector.WIQ removal tips

Malware Removal

The MSIL/Injector.WIQ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/Injector.WIQ virus can do?

  • CAPE extracted potentially suspicious content
  • .NET file is packed/obfuscated with SmartAssembly
  • Authenticode signature is invalid
  • Anomalous .NET characteristics
  • Binary file triggered YARA rule

How to determine MSIL/Injector.WIQ?


File Info:

name: 3EAD5D09643CC3462AB1.mlw
path: /opt/CAPEv2/storage/binaries/0f8befd484d2fb8508adc2e51f4419a92b64a3a918f68198e4c9539fc6dce28c
crc32: F455E0E0
md5: 3ead5d09643cc3462ab1ec9b98f0bab9
sha1: 3c376d2cbc66e03bb6a2a07f21f55bb3523a3a08
sha256: 0f8befd484d2fb8508adc2e51f4419a92b64a3a918f68198e4c9539fc6dce28c
sha512: 3a73bf129c635bb6d780620d9cfce400632ee2f3ef0f3d1fca24adb1c86a563954f89a2828bf393984486e5b3648421a8a61048c7ca555c4fd17f65eb4bc834c
ssdeep: 3072:JnHpIXEftWdutpeyYGbUDmvgmLCQ4OkwEmKzZ:ZJGWFtYYbUlQ4Hw0
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
tlsh: T1A4F3D73F67416C59C4C32AB96A57110CE5B818295351E18ABF6F8813EC90F4C7EEEDB2
sha3_384: ac59562917c9d8d3f4e92e4323a57a70acdbf84c2b00253bf26c9c475df94aedc6d587a85d0f4526894e9a5ae1807ea9
ep_bytes: ff250020400000000000000000000000
timestamp: 2024-04-06 23:25:31

Version Info:

Translation: 0x0000 0x04b0
FileDescription:
FileVersion: 0.0.0.0
InternalName: Stub.dll
LegalCopyright:
OriginalFilename: Stub.dll
ProductVersion: 0.0.0.0
Assembly Version: 0.0.0.0

MSIL/Injector.WIQ also known as:

BkavW32.AIDetectMalware.CS
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.72404123
FireEyeTrojan.GenericKD.72404123
SkyhighBehavesLike.Win32.Dropper.ch
McAfeeGenericRXOZ-OD!3EAD5D09643C
Cylanceunsafe
SangforTrojan.Win32.Injector.Vhpn
K7AntiVirusTrojan ( 005af85b1 )
AlibabaTrojan:MSIL/Injector.3c689a4f
K7GWTrojan ( 005af85b1 )
CrowdStrikewin/malicious_confidence_100% (W)
SymantecTrojan.Gen.MBT
ESET-NOD32a variant of MSIL/Injector.WIQ
APEXMalicious
TrendMicro-HouseCallTROJ_GEN.R002C0PDG24
KasperskyUDS:Trojan.Win32.GenericML.xnet
BitDefenderTrojan.GenericKD.72404123
NANO-AntivirusTrojan.Win32.Inject.klyqba
AvastWin32:InjectorX-gen [Trj]
EmsisoftTrojan.GenericKD.72404123 (B)
F-SecureTrojan.TR/Injector.vdplk
VIPRETrojan.GenericKD.72404123
TrendMicroTROJ_GEN.R002C0PDG24
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
GDataTrojan.GenericKD.72404123
GoogleDetected
AviraTR/Injector.vdplk
VaristW32/ABRisk.SRSS-0592
Antiy-AVLTrojan/Win32.Sdum
Kingsoftmalware.kb.c.1000
ArcabitTrojan.Generic.D450CC9B
ZoneAlarmUDS:Trojan.Win32.GenericML.xnet
MicrosoftTrojan:Win32/Wacatac.B!ml
AhnLab-V3Trojan/Win.OD.C5614999
ALYacTrojan.GenericKD.72404123
MAXmalware (ai score=87)
MalwarebytesTrojan.Injector
PandaTrj/Chgt.AD
RisingTrojan.Injector!8.C4 (CLOUD)
IkarusTrojan.MSIL.Injector
MaxSecureTrojan.Malware.185628869.susgen
FortinetMSIL/WIQ.OD!tr
AVGWin32:InjectorX-gen [Trj]
DeepInstinctMALICIOUS
alibabacloudTrojan:MSIL/Injector.WIQ

How to remove MSIL/Injector.WIQ?

MSIL/Injector.WIQ removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment