Malware

About “MSIL/Injector.VJI” infection

Malware Removal

The MSIL/Injector.VJI is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/Injector.VJI virus can do?

  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous .NET characteristics
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Binary compilation timestomping detected

How to determine MSIL/Injector.VJI?


File Info:

name: 2E2CA057338E5F80275D.mlw
path: /opt/CAPEv2/storage/binaries/6685271a73be2871ef4278f253d714acd59f0eb1f3b4fdbeca9883457951dacd
crc32: 43CAE6F4
md5: 2e2ca057338e5f80275dfe067f6be099
sha1: 883ae3931396373d390b4a4c06b913778ea96d21
sha256: 6685271a73be2871ef4278f253d714acd59f0eb1f3b4fdbeca9883457951dacd
sha512: 04f1580462a7198cbf7d6fd7761004bde08759fff0bc2f0c6cb5a9c2d2d6f5131bf813b4c43d68ce3ba26b1d2b2869b8bac44baf2db01b5dde450998946da804
ssdeep: 6144:Nhs7wb1zQbaMaB8xH/Cp0VKFmAuJxOta0S/0HJdFN0:Nwwb10baMaByCKVKgAsxN/0pdT
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1EC242341E7FE4933D589177BB579E2821A73249C3D85D37B8D6A8E72079A3C70E43812
sha3_384: 0423e5a110b4a734b85a583aa53deedb6923e28b3c0795d9044f0af1c937e56bec23673dd21a88eb4d1eda3c0e0a6330
ep_bytes: ff250020400000000000000000000000
timestamp: 2069-11-24 06:22:52

Version Info:

Translation: 0x0000 0x04b0
FileDescription:
FileVersion: 0.0.0.0
InternalName: InstallStager.exe
LegalCopyright:
OriginalFilename: InstallStager.exe
ProductVersion: 0.0.0.0
Assembly Version: 0.0.0.0

MSIL/Injector.VJI also known as:

BkavW32.AIDetectNet.01
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Tedy.740
FireEyeGeneric.mg.2e2ca057338e5f80
McAfeeGenericRXOH-SE!2E2CA057338E
CylanceUnsafe
VIPREGen:Variant.Tedy.740
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 700000121 )
K7GWTrojan ( 700000121 )
CrowdStrikewin/malicious_confidence_100% (W)
CyrenW32/MSIL_Troj.C.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Injector.VJI
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Tedy.740
AvastWin32:InjectorX-gen [Trj]
Ad-AwareGen:Variant.Tedy.740
SophosMal/MSIL-AX
DrWebTrojan.InjectNET.14
McAfee-GW-EditionBehavesLike.Win32.Generic.dc
EmsisoftGen:Variant.Tedy.740 (B)
SentinelOneStatic AI – Malicious PE
GDataGen:Variant.Tedy.740
AviraTR/Dropper.Gen
MAXmalware (ai score=81)
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftBackdoor:Win32/Bladabindi!ml
GoogleDetected
AhnLab-V3Trojan/Win32.Generic.C4378608
Acronissuspicious
ALYacGen:Variant.Tedy.740
MalwarebytesTrojan.Injector
RisingTrojan.Generic/MSIL@AI.100 (RDM.MSIL:3nsnD2MQ+rgKp6ByJZLQ2A)
IkarusTrojan.MSIL.Injector
FortinetMSIL/VJI!tr
BitDefenderThetaGen:NN.ZemsilF.34682.nm0@aGDQmSj
AVGWin32:InjectorX-gen [Trj]
Cybereasonmalicious.7338e5
PandaTrj/GdSda.A

How to remove MSIL/Injector.VJI?

MSIL/Injector.VJI removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment