Trojan

Should I remove “Trojan.MSIL.Injector.LQ”?

Malware Removal

The Trojan.MSIL.Injector.LQ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.MSIL.Injector.LQ virus can do?

  • Creates RWX memory
  • Exhibits behavior characteristic of iSpy Keylogger
  • Network activity detected but not expressed in API logs

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Trojan.MSIL.Injector.LQ?


File Info:

crc32: C0806099
md5: b62250dee5976dba0a20af0767a8b65c
name: B62250DEE5976DBA0A20AF0767A8B65C.mlw
sha1: edaf778e849de63241b1523945041403cd419405
sha256: f93dd6833c96756efebb0344bd0955263c8be9615667539ecfe07ef93b61ef8f
sha512: 95bc4fe19a382b7d0fd171e29d94a051a8364a0dd6e91b53430c85f155062d945ba19e320c7a17c860e9a244bf3af22fd139a7e698acb5a843378418cd41f657
ssdeep: 24576:RRHuVacNLZlTreI1wwP9iQ1fQjWwteWw:TOacpeIuwP951YjWwteW
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: Copyright xa9 6222
Assembly Version: 3.8.5.6
InternalName: FrameCentreUrbain.exe
FileVersion: 7.6.2.0
CompanyName: 8V396UO6V
LegalTrademarks:
Comments: 8V396U
ProductName: 8V396UO6
ProductVersion: 7.6.2.0
FileDescription: 8V396UO6V
OriginalFilename: FrameCentreUrbain.exe

Trojan.MSIL.Injector.LQ also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.MSIL.Injector.LQ
FireEyeGeneric.mg.b62250dee5976dba
McAfeeGenericRXAX-QA!B62250DEE597
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
SangforMalware
K7AntiVirusTrojan ( 005662db1 )
BitDefenderTrojan.MSIL.Injector.LQ
K7GWTrojan ( 005662db1 )
Cybereasonmalicious.ee5976
CyrenW32/S-6690333a!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:Malware-gen
KasperskyHEUR:Trojan.Win32.Generic
NANO-AntivirusTrojan.Win32.GenKryptik.elcuhr
RisingMalware.Wizrem!8.E94B (TFE:C:ZWiLlKZStPV)
Ad-AwareTrojan.MSIL.Injector.LQ
SophosMal/Kryptik-BF
ComodoTrojWare.MSIL.Injector.QTZ@6mgpxg
F-SecureTrojan.TR/Dropper.Gen
DrWebTrojan.DownLoader23.51081
ZillyaTrojan.Injector.Win32.529750
McAfee-GW-EditionBehavesLike.Win32.Generic.dh
EmsisoftTrojan.MSIL.Injector.LQ (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Generic.azxyy
AviraTR/Dropper.Gen
Antiy-AVLTrojan/Win32.AGeneric
MicrosoftSoftwareBundler:MSIL/Wizrem
ArcabitTrojan.MSIL.Injector.LQ
SUPERAntiSpywarePUP.Tuto4PC/Variant
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataTrojan.MSIL.Injector.LQ
CynetMalicious (score: 100)
AhnLab-V3PUP/Win32.Bundler.R200159
Acronissuspicious
BitDefenderThetaGen:NN.ZemsilF.34804.5m0@aeFAV4k
ALYacTrojan.MSIL.Injector.LQ
MAXmalware (ai score=85)
MalwarebytesAdware.Tuto4PC
PandaTrj/GdSda.A
ESET-NOD32a variant of MSIL/Injector.SJE
YandexTrojan.Agent!/VfPO42ItrM
IkarusTrojan.MSIL.Krypt
eGambitUnsafe.AI_Score_100%
FortinetMSIL/Injector.QTZ!tr
WebrootW32.Trojan.MSIL.Injector
AVGWin32:Malware-gen
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_100% (D)
Qihoo-360Win32/Trojan.b82

How to remove Trojan.MSIL.Injector.LQ?

Trojan.MSIL.Injector.LQ removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment