Trojan

Trojan.MSIL.Injector.LQ (B) information

Malware Removal

The Trojan.MSIL.Injector.LQ (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.MSIL.Injector.LQ (B) virus can do?

  • Creates RWX memory
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Exhibits behavior characteristic of iSpy Keylogger
  • Network activity detected but not expressed in API logs

How to determine Trojan.MSIL.Injector.LQ (B)?


File Info:

crc32: 59CA144B
md5: 675339b0413db605cc8474dff0d64c54
name: 675339B0413DB605CC8474DFF0D64C54.mlw
sha1: 95548935992df269a8bfd75ee2d70a06ccd31f62
sha256: ddca98b082ba185aee000b74295f2404215469b0ac8596222dafc8d28e7527a6
sha512: 60866cff28a53f013f0976d7faca7f4f006053c110c27396c43e88fdc787db9cdb0b300a1bb4c338fb54715629100c3a624cdc6dfb74caa1d7aa08d21954b98b
ssdeep: 24576:ZPsxaT338aQoa9/WvV2R/idb40mmnWGUUb3dW:/T8gaQvV2R6541/G/
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: Copyright xa9 4975
Assembly Version: 5.6.8.7
InternalName: FrameCentreUrbain.exe
FileVersion: 7.3.5.0
CompanyName: W
LegalTrademarks:
Comments: WSVU7OZ0
ProductName: WSVU7OZ
ProductVersion: 7.3.5.0
FileDescription: WS
OriginalFilename: FrameCentreUrbain.exe

Trojan.MSIL.Injector.LQ (B) also known as:

Elasticmalicious (high confidence)
DrWebTrojan.DownLoader23.51081
MicroWorld-eScanTrojan.MSIL.Injector.LQ
FireEyeGeneric.mg.675339b0413db605
ALYacTrojan.MSIL.Injector.LQ
MalwarebytesAdware.Tuto4PC
SUPERAntiSpywarePUP.Tuto4PC/Variant
K7AntiVirusTrojan ( 005662db1 )
K7GWTrojan ( 005662db1 )
Cybereasonmalicious.0413db
BitDefenderThetaGen:NN.ZemsilF.34804.1m0@aWJhkAn
CyrenW32/S-64c97e90!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:Malware-gen
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.MSIL.Injector.LQ
NANO-AntivirusTrojan.Win32.GenKryptik.elcuhr
Paloaltogeneric.ml
RisingMalware.Wizrem!8.E94B (TFE:C:ZWiLlKZStPV)
Ad-AwareTrojan.MSIL.Injector.LQ
EmsisoftTrojan.MSIL.Injector.LQ (B)
ComodoTrojWare.MSIL.Injector.QTZ@6mgpxg
F-SecureTrojan.TR/Dropper.Gen
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionBehavesLike.Win32.Generic.ch
SophosMal/Kryptik-BF
SentinelOneStatic AI – Malicious PE
GDataTrojan.MSIL.Injector.LQ
JiangminTrojan.Generic.artsl
AviraTR/Dropper.Gen
MAXmalware (ai score=86)
Antiy-AVLTrojan/Win32.AGeneric
ArcabitTrojan.MSIL.Injector.LQ
ZoneAlarmHEUR:Trojan.Win32.Generic
CynetMalicious (score: 100)
AhnLab-V3PUP/Win32.Bundler.R200159
Acronissuspicious
McAfeeGenericRXAX-QA!675339B0413D
ESET-NOD32a variant of MSIL/Injector.SJE
TencentWin32.Trojan.Generic.Wofz
YandexTrojan.Agent!AktPOvLZUjY
IkarusTrojan.MSIL.Krypt
eGambitUnsafe.AI_Score_100%
FortinetMSIL/Injector.QTZ!tr
AVGWin32:Malware-gen
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_100% (D)
Qihoo-360Generic/Trojan.b82

How to remove Trojan.MSIL.Injector.LQ (B)?

Trojan.MSIL.Injector.LQ (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment