Malware

MSIL/Injector.HJE removal tips

Malware Removal

The MSIL/Injector.HJE is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/Injector.HJE virus can do?

  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Turkish
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous .NET characteristics

How to determine MSIL/Injector.HJE?


File Info:

name: 57C47D1CC9C0D815AE87.mlw
path: /opt/CAPEv2/storage/binaries/d4b26d390211827fc98fc8744ea3d296dec876bb2ba268fc5ac105693dca1850
crc32: 84EE2D1B
md5: 57c47d1cc9c0d815ae87d571ee646111
sha1: 4291930237905b672034c6134d071a2574314dcb
sha256: d4b26d390211827fc98fc8744ea3d296dec876bb2ba268fc5ac105693dca1850
sha512: a44e9f8296813dbd2ce991fc3737bec71175c896922893e0fa72e857cc7d9006ec901aedd71d77926768bafd3b644143cf9130f10faae4928e6a2790399af262
ssdeep: 6144:nt1MPvNCUW+nAuHfgPRL8by/HGGPDPNljfkt9UL:nIPwUW6aJDPNJfk8
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1CF64DF296AFDFCE9C5E35EB4FDD0F49AE6B0833A24560D41CE230C568DAD7C07142AA5
sha3_384: 2c91b7152e51e5e5fdcee51ee4fb5e6f4df380cd22164be6974effc7ade338fe4ae8cceb972a508b3a48b6be5a4cdf69
ep_bytes: ff250020400000000000000000000000
timestamp: 2015-01-23 23:16:21

Version Info:

Translation: 0x0409 0x04b0
FileDescription: Setup.exe
FileVersion: 12.0.49974
InternalName: Setup
LegalCopyright: Copyright (C) 2006 Macrovision Corporation
OriginalFilename: Setup.exe
ProductVersion: 12.0
Assembly Version: 0.0.0.0
CompanyName: Macrovision Corporation
ProductName: InstallShield
OLESelfRegister:

MSIL/Injector.HJE also known as:

BkavW32.AIDetectMalware.CS
tehtrisGeneric.Malware
DrWebTrojan.PWS.Steam.869
MicroWorld-eScanGen:Heur.MSIL.Pretoria.1
SkyhighPacked-FWJ!57C47D1CC9C0
McAfeeArtemis!57C47D1CC9C0
ZillyaTrojan.Inject.Win32.163470
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 700000121 )
AlibabaTrojan:Win32/Kryptik.ali2000016
K7GWTrojan ( 700000121 )
Cybereasonmalicious.237905
ArcabitTrojan.MSIL.Pretoria.1
BitDefenderThetaGen:NN.ZemsilF.36680.sm0@a0VCf0gG
VirITTrojan.Win32.MSIL_Heur.A
SymantecPacked.Generic.477
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/Injector.HJE
APEXMalicious
CynetMalicious (score: 100)
KasperskyTrojan.MSIL.Inject.bddn
BitDefenderGen:Heur.MSIL.Pretoria.1
NANO-AntivirusTrojan.Win32.HJG.dmvyuj
AvastWin32:Trojan-gen
TencentMsil.Trojan.Inject.Uimw
EmsisoftGen:Heur.MSIL.Pretoria.1 (B)
F-SecureTrojan.TR/Dropper.MSIL.Gen
VIPREGen:Heur.MSIL.Pretoria.1
SophosMal/Generic-S
IkarusTrojan.MSIL.Injector
WebrootW32.Gen.BT
GoogleDetected
AviraTR/Dropper.MSIL.Gen
Antiy-AVLTrojan/Win32.SGeneric
Kingsoftmalware.kb.c.1000
MicrosoftVirTool:MSIL/MaliciousMSILLoaderKazy.A
ZoneAlarmTrojan.MSIL.Inject.bddn
GDataGen:Heur.MSIL.Pretoria.1
AhnLab-V3Packed/Win32.RL_Generic.C3503510
PandaTrj/CI.A
RisingMalware.Obfus/MSIL@AI.100 (RDM.MSIL2:wfBZGgY3EbCBK9BrdcqGKg)
YandexTrojan.Inject!WWwY4X3iCDU
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.1728101.susgen
FortinetMSIL/Injector.HMT!tr
AVGWin32:Trojan-gen
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove MSIL/Injector.HJE?

MSIL/Injector.HJE removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment