Malware

VirTool:MSIL/Injector.TJ!bit removal guide

Malware Removal

The VirTool:MSIL/Injector.TJ!bit is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What VirTool:MSIL/Injector.TJ!bit virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • Detects Bochs through the presence of a registry key
  • Checks the version of Bios, possibly for anti-virtualization
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Attempted to write directly to a physical drive
  • Creates a copy of itself
  • Collects information to fingerprint the system

How to determine VirTool:MSIL/Injector.TJ!bit?


File Info:

name: D62DCAD565375FC5F516.mlw
path: /opt/CAPEv2/storage/binaries/75578775e10de90c5833332650034b3359709feb2a673aa22099069112be2f56
crc32: 87CF5AC7
md5: d62dcad565375fc5f516e6470de54f91
sha1: 4951ed064a33cf04dc150ab61449867cfb55fc95
sha256: 75578775e10de90c5833332650034b3359709feb2a673aa22099069112be2f56
sha512: 337b93b3891d3c46b75967da1013f761e413444ac44b3ce41c1db0e797244063e3a5d5afa6b5b45d44a4b66526034e41dce1223138ed09cb543c2811526fece3
ssdeep: 3072:xDIPz0SDtSZ/jtivzqbMeXheN72lNymlSk1veC7arKZfwHvfHK:ZIPz0SgZ/RivO4eQNSrSkVeU2
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T15A2459F81D91F064E497833199D79A3890D230146F798DC9CC231E5D0FEF2A7AEC269A
sha3_384: 4816696e1d4c88c89b47325f15fa8454ccb352385845662b0e8f8d3e632b0eb659bb4d3da056bbd3dd4ce234fb3fdaa4
ep_bytes: ff250020400000000000000000000000
timestamp: 2017-09-11 06:22:22

Version Info:

Translation: 0x0000 0x04b0
Comments: Decoder for videos
CompanyName: Microsoft
FileDescription: WinDecoderNew
FileVersion: 0.10.11.0
InternalName: jj.exe
LegalCopyright: Copyright © Microsoft 2015
OriginalFilename: jj.exe
ProductName: WinDec
ProductVersion: 0.10.11.0
Assembly Version: 7.10.7.1

VirTool:MSIL/Injector.TJ!bit also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.m48a
MicroWorld-eScanGen:Trojan.Olock.1
ClamAVWin.Trojan.Msil-6358223-2
FireEyeGeneric.mg.d62dcad565375fc5
ALYacGen:Trojan.Olock.1
Cylanceunsafe
ZillyaTrojan.Injector.Win32.1662934
SangforTrojan.Msil.Injector.Vk7z
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaVirTool:MSIL/Injector.d951dc0b
K7GWTrojan ( 005151e51 )
K7AntiVirusTrojan ( 005151e51 )
BitDefenderThetaGen:NN.ZemsilF.36250.nm0@ayMuSSf
CyrenW32/Agent.AOM.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/Injector.SVU
APEXMalicious
CynetMalicious (score: 99)
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Trojan.Olock.1
AvastWin32:PWSX-gen [Trj]
TencentMalware.Win32.Gencirc.13b7761a
EmsisoftTrojan.Injector (A)
F-SecureHeuristic.HEUR/AGEN.1309472
VIPREGen:Trojan.Olock.1
TrendMicroTROJ_HPSCAREIT.SMZ
McAfee-GW-EditionPacked-QQ!D62DCAD56537
Trapminemalicious.high.ml.score
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
GDataGen:Trojan.Olock.1
AviraHEUR/AGEN.1309472
Antiy-AVLTrojan/MSIL.Injector
ArcabitTrojan.Olock.1
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftVirTool:MSIL/Injector.TJ!bit
GoogleDetected
AhnLab-V3Win-Trojan/MSILKrypt02.Exp
Acronissuspicious
McAfeePacked-QQ!D62DCAD56537
MAXmalware (ai score=82)
MalwarebytesMachineLearning/Anomalous.94%
PandaTrj/CI.A
TrendMicro-HouseCallTROJ_HPSCAREIT.SMZ
RisingMalware.Obfus/MSIL@AI.100 (RDM.MSIL2:Sjv3Ip5UGyXLSbyFVy8SWw)
IkarusTrojan-Spy.Agent
MaxSecureTrojan.Malware.7164915.susgen
FortinetMSIL/Injector.SVU!tr
AVGWin32:PWSX-gen [Trj]
DeepInstinctMALICIOUS

How to remove VirTool:MSIL/Injector.TJ!bit?

VirTool:MSIL/Injector.TJ!bit removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment