Malware

MSIL/Injector.BYL removal guide

Malware Removal

The MSIL/Injector.BYL is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/Injector.BYL virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Reads data out of its own binary image
  • Network activity detected but not expressed in API logs

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine MSIL/Injector.BYL?


File Info:

crc32: 6BBB6253
md5: d661eb49a6ed6e22c54092be46653c71
name: D661EB49A6ED6E22C54092BE46653C71.mlw
sha1: 22e0f1b97b177a9d8f39699259936b8e752be962
sha256: 5ed4f00993a6c66fca4f4fd44e31339d9eff114188e3b978e40f72c5ce21d213
sha512: 83d713e07ab84494beae82d64b64d1962395d382229f2d58eb331fc28e6b1c370a52d4052850dfc0bd3a36d71e9e3e77f606ae0f4addf5d8b4a24c34b6acad13
ssdeep: 1536:q1kGyomkWH2EwedDHdMueUEb1aU4o5+8IYGriraw0Sc1E2bCwCAiGFGSVxQ:q1womnDHqujmonY7aw0Sc1EMwAiGFu
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright:
Assembly Version: 0.0.0.0
InternalName: 2.exe
FileVersion: 0.0.0.0
ProductVersion: 0.0.0.0
FileDescription:
OriginalFilename: 2.exe

MSIL/Injector.BYL also known as:

K7AntiVirusTrojan ( 004b97501 )
LionicTrojan.Win32.Generic.lYb1
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
CylanceUnsafe
ZillyaTrojan.Generic.Win32.260234
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
AlibabaBackdoor:MSIL/Bladabindi.260ede82
K7GWTrojan ( 004b97501 )
Cybereasonmalicious.9a6ed6
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Injector.BYL
APEXMalicious
AvastMSIL:GenMalicious-AND [Trj]
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Heur.MSIL.Bladabindi.1
NANO-AntivirusTrojan.Win32.Bladabindi.fjqybh
MicroWorld-eScanGen:Heur.MSIL.Bladabindi.1
TencentWin32.Trojan.Generic.Wqwf
Ad-AwareGen:Heur.MSIL.Bladabindi.1
SophosMal/Generic-S
F-SecureTrojan.TR/Dropper.Gen
BitDefenderThetaGen:NN.ZemsilF.34236.em0@aCvsfwe
McAfee-GW-EditionBehavesLike.Win32.Generic.lh
FireEyeGeneric.mg.d661eb49a6ed6e22
EmsisoftGen:Heur.MSIL.Bladabindi.1 (B)
SentinelOneStatic AI – Malicious PE
AviraTR/Dropper.Gen
eGambitUnsafe.AI_Score_99%
Antiy-AVLTrojan/Generic.ASMalwS.28C4E5E
MicrosoftBackdoor:MSIL/Bladabindi
GDataGen:Heur.MSIL.Bladabindi.1
McAfeeArtemis!D661EB49A6ED
MAXmalware (ai score=87)
VBA32Backdoor.MSIL.Bladabindi
MalwarebytesTrojan.Agent.PGen
PandaTrj/GdSda.A
IkarusDownloader.Agent
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Injector.PEW!tr
AVGMSIL:GenMalicious-AND [Trj]
Paloaltogeneric.ml

How to remove MSIL/Injector.BYL?

MSIL/Injector.BYL removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment