Malware

MSIL/Injector.BJT information

Malware Removal

The MSIL/Injector.BJT is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/Injector.BJT virus can do?

  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • .NET file is packed/obfuscated with SmartAssembly
  • Authenticode signature is invalid
  • Anomalous .NET characteristics

How to determine MSIL/Injector.BJT?


File Info:

name: 611D85E92A71BAB86C98.mlw
path: /opt/CAPEv2/storage/binaries/01ed4cc97b96aa6f80855d0dc2c512c7f2c7b976e2332fc56057c47c6cb2b635
crc32: A5C66809
md5: 611d85e92a71bab86c9835530f0743ae
sha1: 0b3896dd0c1d13dd061315e643f85de54edf4fc5
sha256: 01ed4cc97b96aa6f80855d0dc2c512c7f2c7b976e2332fc56057c47c6cb2b635
sha512: 1d896b5a34471ca0c47680e54ccc89234419d9daac089fe77e6f8f58110a37df257689c63ac280937e3c3e6aeb63e84a2bc90e35056f800e61ebfd1b4becd038
ssdeep: 6144:yae568iMmj0oRDefZ1BduYa7C+H+H4zlbl2U2:yyP9mZJa7/Dr
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1C9548E7CF7E48E53CF1E0776C02266154B31802D698AEB4F168C09E56E163EAF3571AB
sha3_384: 9cb9cebc317f88d1c06d2e3ff675f8a1bfcfd12603a01160658bdca8ce28ba3b392f81d591dfb6f5469185a41616ba7d
ep_bytes: ff250020400000000000000000000000
timestamp: 2014-08-31 10:06:02

Version Info:

Translation: 0x0000 0x04b0
FileDescription:
FileVersion: 0.0.0.0
InternalName: c.exe
LegalCopyright:
OriginalFilename: c.exe
ProductVersion: 0.0.0.0
Assembly Version: 0.0.0.0

MSIL/Injector.BJT also known as:

BkavW32.AIDetectNet.01
LionicTrojan.Win32.Generic.m1IB
MicroWorld-eScanGen:Heur.MSIL.Bladabindi.1
ClamAVWin.Packed.Ursu-7334536-0
FireEyeGeneric.mg.611d85e92a71bab8
CylanceUnsafe
VIPREGen:Heur.MSIL.Bladabindi.1
SangforSuspicious.Win32.Save.a
Cybereasonmalicious.92a71b
VirITTrojan.Win32.MSIL4.BQPK
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/Injector.BJT
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Heur.MSIL.Bladabindi.1
NANO-AntivirusTrojan.Win32.Refroso.dekuxb
AvastWin32:Malware-gen
RisingTrojan.Generic/MSIL@AI.97 (RDM.MSIL:WvovUAG1B/Zkbo1JHksZ6g)
Ad-AwareGen:Heur.MSIL.Bladabindi.1
EmsisoftGen:Heur.MSIL.Bladabindi.1 (B)
ComodoMalware@#jk4nasz2jw0c
McAfee-GW-EditionBehavesLike.Win32.Generic.dh
Trapminemalicious.high.ml.score
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
GDataGen:Heur.MSIL.Bladabindi.1
AviraTR/Crypt.XPACK.Gen
MAXmalware (ai score=81)
Antiy-AVLTrojan/Generic.ASMalwS.C
KingsoftWin32.Troj.Refroso.hl.(kcloud)
ArcabitTrojan.MSIL.Bladabindi.1
MicrosoftTrojan:Win32/Wacatac.B!ml
GoogleDetected
Acronissuspicious
McAfeeArtemis!611D85E92A71
TencentWin32.Trojan.Generic.Lzfl
YandexTrojan.Refroso!uzyAerZFOkg
IkarusTrojan.MSIL.ChadowTek
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Refroso.HLJN!tr
BitDefenderThetaGen:NN.ZemsilF.34646.rm0@aukLvff
AVGWin32:Malware-gen
PandaTrj/Chgt.E
CrowdStrikewin/malicious_confidence_100% (W)

How to remove MSIL/Injector.BJT?

MSIL/Injector.BJT removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment