Malware

MSIL/Injector.VJW removal guide

Malware Removal

The MSIL/Injector.VJW is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/Injector.VJW virus can do?

  • Anomalous binary characteristics

How to determine MSIL/Injector.VJW?


File Info:

crc32: 98EECC10
md5: 4c42b8720c06a2228b0488113d2588ec
name: 4C42B8720C06A2228B0488113D2588EC.mlw
sha1: 332c6691f869eda4654e0cdddd0949e603722d72
sha256: c379b14ca9f489f8eb5477c2ce233c13d310c50309cae980dae4cf26d4bf8a46
sha512: 753b8225035b81ae3d1d2fe84f83648f23284e09a3340200777a657e29f7ce067a2a938c62318a8a9509d1453d5ab957fb0b821b56b02deaa6f6744522405781
ssdeep: 96:wfeYGqjjYITBQDFjDDxB6WKYw03o9IaFfYIw6gdCVXEyrZDpotaKO5Y5zNt:wfeY95QDZn6oggIw6ggVXEyrZDetWC7
type: PE32+ executable (console) x86-64 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: Copyright xa9 2021
Assembly Version: 1.0.0.0
InternalName: hollower.exe
FileVersion: 1.0.0.0
CompanyName:
LegalTrademarks:
Comments:
ProductName: hollower
ProductVersion: 1.0.0.0
FileDescription: hollower
OriginalFilename: hollower.exe

MSIL/Injector.VJW also known as:

K7AntiVirusTrojan ( 00588db31 )
LionicTrojan.Win32.Shelma.4!c
Elasticmalicious (high confidence)
CAT-QuickHealTrojan.IGENERIC
ALYacTrojan.GenericKD.47382681
AlibabaTrojan:Win32/Shelma.866dc4b4
K7GWTrojan ( 00588db31 )
SymantecTrojan.Gen.MBT
ESET-NOD32a variant of MSIL/Injector.VJW
APEXMalicious
AvastWin64:InjectorX-gen [Trj]
CynetMalicious (score: 100)
KasperskyTrojan.Win32.Shelma.bqme
BitDefenderTrojan.GenericKD.47382681
MicroWorld-eScanTrojan.GenericKD.47382681
Ad-AwareTrojan.GenericKD.47382681
SophosMal/Generic-S
TrendMicroTROJ_GEN.R002C0WKE21
McAfee-GW-EditionArtemis!Trojan
FireEyeTrojan.GenericKD.47382681
EmsisoftTrojan.GenericKD.47382681 (B)
AviraHEUR/AGEN.1142781
GDataTrojan.GenericKD.47382681
McAfeeArtemis!4C42B8720C06
MAXmalware (ai score=82)
TrendMicro-HouseCallTROJ_GEN.R002C0WKE21
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/VJW!tr
AVGWin64:InjectorX-gen [Trj]
Paloaltogeneric.ml

How to remove MSIL/Injector.VJW?

MSIL/Injector.VJW removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment