Malware

MSIL/Injector.CLC removal instruction

Malware Removal

The MSIL/Injector.CLC is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/Injector.CLC virus can do?

  • Presents an Authenticode digital signature
  • Network activity detected but not expressed in API logs

How to determine MSIL/Injector.CLC?


File Info:

crc32: 569C919E
md5: 290ba27d92e88a18cb1c0d4910b4ab25
name: pubglite.exe
sha1: e30beb13991985a838d639e779f825611ca12deb
sha256: fb9dfbdadfa4d44459480db4e26262c61c3c5dc6b87fd6da3b914dd110e8f122
sha512: 6d46681c954b4691603ef0004df0ebbef09450b61b49a9a5dc43653c25e21911c380ca0c70d38121f39d865f5750bc730d0d12dcab836ae982a7750f00eb7880
ssdeep: 6144:9j9L+2pXammLrAdzP4/2lsk2kyvU/e4njlMfOgwTrR87N:e
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: x304ax6ccx64ax795ex304ax64ax64ax62dx62d4x645x62dx6cc2x4f60x3067x631x644x62fx4f60x597dx6c17x795ex646x631x304bx6316x597dx6ccx645x72d7x6cc2x6444x633x4f60x306bx62d
Assembly Version: 7.7.2.7
InternalName: BQADAgADpwUAAnxZIUjnG1qvThCYFxYE.exe
FileVersion: 7.7.2.7
CompanyName: x306bx643x64ax306bx597dx6cc6x795ex62d5x643x55cex644x64ax62d5x646x64ax8a72x4f60x597dx633x795ex647x306b6x72d7x62fx648x62d2x3053x55cex64ax633x795ex62dx6c17x597dx643
LegalTrademarks: x3059x643x795ex648x62ex645x627x72d7x304ax62dx631x3053x4f60x641x4f60x6c176x645x597dx62ex627x644x627x6443x306bx771fx6cc6x597d6x6ccx627x644x627x306bx645x633x62dx4f60x4f6043
Comments: x304bx633x644x62dx645x6315x645x6ccx627x644x771fx631x3093x646x6454x62dx6276x644x3061x72d7x647x64ax597dx72d73x631x304bx62dx3093x62f3x627x6ccx6483x304ax795ex3053
ProductName: 5x4f60x4f60x6433x647x3061x304bx304ax641x627x644x648x55cex3061x6b7bx306fx597dx627x644x6272x641225x62fx644x62ax3053x62dx645x6a9x795ex62dx3059x645x646x597dx3059x30676
ProductVersion: 7.7.2.7
FileDescription: 1x4f60x645x6ccx795ex646x62dx3059x62d6x4f604x6315x627x648x3059x8a721x72d7x4f60x3053x72d7x633x641x646x3061x62ax4f60x641x4f60x62fx6335x631x6ccx643x3061x4f60x645
OriginalFilename: BQADAgADpwUAAnxZIUjnG1qvThCYFxYE.exe

MSIL/Injector.CLC also known as:

MicroWorld-eScanTrojan.GenericKD.32883516
CAT-QuickHealTrojanpws.Msil
McAfeeRDN/Generic PWS.y
MalwarebytesSpyware.PredatorTheThief
VIPRETrojan.Win32.Generic!BT
SangforMalware
K7AntiVirusTrojan ( 004929371 )
BitDefenderTrojan.GenericKD.32883516
K7GWTrojan ( 004929371 )
Cybereasonmalicious.399198
Invinceaheuristic
CyrenW32/Trojan.PPTG-3478
ESET-NOD32a variant of MSIL/Injector.CLC
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Trojan-PSW.MSIL.Predator.gen
AlibabaTrojanPSW:MSIL/Predator.880ef7b3
NANO-AntivirusTrojan.Win32.TrjGen.gnninb
RisingTrojan.Injector!8.C4 (CLOUD)
Ad-AwareTrojan.GenericKD.32883516
EmsisoftTrojan.GenericKD.32883516 (B)
ComodoMalware@#1ngq4ykqc3omt
F-SecureTrojan.TR/Injector.mmvrl
DrWebTrojan.Siggen8.64100
ZillyaTrojan.Injector.Win32.676137
TrendMicroTROJ_GEN.R020C0DA320
McAfee-GW-EditionRDN/Generic PWS.y
FortinetMSIL/Predator!tr.pws
Trapminemalicious.moderate.ml.score
FireEyeGeneric.mg.290ba27d92e88a18
SophosMal/Generic-S
IkarusTrojan.MSIL.Injector
JiangminTrojan.PSW.MSIL.ozg
AviraTR/Injector.mmvrl
MAXmalware (ai score=83)
Endgamemalicious (high confidence)
ArcabitTrojan.Generic.D1F5C33C
ZoneAlarmHEUR:Trojan-PSW.MSIL.Predator.gen
MicrosoftTrojan:MSIL/Predator.BA!MTB
AhnLab-V3PUP/Win32.RL_Generic.C3747988
Acronissuspicious
VBA32TScope.Trojan.MSIL
ALYacTrojan.GenericKD.32883516
CylanceUnsafe
PandaTrj/GdSda.A
TrendMicro-HouseCallTROJ_GEN.R020C0DA320
TencentWin32.Trojan.Falsesign.Hpih
SentinelOneDFI – Malicious PE
eGambitPE.Heur.InvalidSig
GDataTrojan.GenericKD.32883516
BitDefenderThetaGen:NN.ZemsilF.34080.sm2@aynMeBh
AVGWin32:PWSX-gen [Trj]
AvastWin32:PWSX-gen [Trj]
CrowdStrikewin/malicious_confidence_90% (W)
Qihoo-360Generic/Trojan.PSW.8de

How to remove MSIL/Injector.CLC?

MSIL/Injector.CLC removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment