Trojan

Trojan.Injector.API removal guide

Malware Removal

The Trojan.Injector.API is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Injector.API virus can do?

  • Sample contains Overlay data
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine Trojan.Injector.API?


File Info:

name: 7A49A2ACE32DDBA2FEAF.mlw
path: /opt/CAPEv2/storage/binaries/3def11d4124b7e35cf89263354a57c20b509c947d3f05079520287a31ccf080a
crc32: 4E7441BB
md5: 7a49a2ace32ddba2feafa1616f87e013
sha1: 0b77e2f5bbbad0bb6e0e21656a9e8fdad0f21637
sha256: 3def11d4124b7e35cf89263354a57c20b509c947d3f05079520287a31ccf080a
sha512: 67fb9bd9cd491d04c3313853fcd2a05e829f30fdc366a82f89531a12852a8b5bcf67f935ec3fe9399f1ba6d5997f5c072c37e0a37deaf9818bef0db9203731e4
ssdeep: 1536:VRMd32/YMu+MCKuw/mQs0pUm2H/m2ynlzbtsGGaO:Vmp2LBMCKkm+IGGGa
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T180A35A16EF80C0B2D61E313863E9D5BE963D921CD3165ED3721B1BA81C065E11EF87B5
sha3_384: 4fd7ccb50e06dfc7e0f50e702e1d36055d1635e35550518ed5ffb6fcfdaa63c0d717876d361807095fbbcdc28a94092f
ep_bytes: 516a00ff159010600550e8a1ccffff83
timestamp: 2013-02-04 08:11:18

Version Info:

0: [No Data]

Trojan.Injector.API also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Multi.Generic.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Injector.API
FireEyeGeneric.mg.7a49a2ace32ddba2
CAT-QuickHealWorm.Cridex.13096
ALYacTrojan.Injector.API
CylanceUnsafe
VIPRETrojan.Injector.API
SangforBackdoor.Win32.Hupigon.buxin
K7AntiVirusEmailWorm ( 0051b4b81 )
K7GWEmailWorm ( 0051b4b81 )
CrowdStrikewin/malicious_confidence_100% (W)
VirITTrojan.Win32.Necurs.DT
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
APEXMalicious
ClamAVWin.Worm.Cridex-9853037-0
KasperskyUDS:Trojan.Multi.GenericML.xnet
BitDefenderTrojan.Injector.API
NANO-AntivirusTrojan.Win32.Necurs.bgtiok
AvastSf:Zbot-CK [Trj]
Ad-AwareTrojan.Injector.API
SophosMal/Generic-S
ComodoMalware@#1l4j73ot9jbjd
DrWebTrojan.Necurs.97
ZillyaBackdoor.Hupigon.Win32.183440
McAfee-GW-EditionPWS-Zbot.gen.bhs
Trapminemalicious.high.ml.score
EmsisoftTrojan.Injector.API (B)
IkarusTrojan.Win32.Cridex
GDataTrojan.Injector.API
JiangminTrojan/Invader.hzw
GoogleDetected
AviraWORM/Cridex.Gen
KingsoftWin32.Troj.Generic.a.(kcloud)
ZoneAlarmUDS:Trojan.Multi.GenericML.xnet
MicrosoftWorm:Win32/Cridex.E
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Agent.R51403
McAfeePWS-Zbot.gen.bhs
MAXmalware (ai score=88)
MalwarebytesMalware.AI.2858486566
RisingWorm.Cridex!8.BB3 (TFE:2:Qn0zrbHglVI)
YandexTrojan.GenAsa!EyzlPrGt7Cc
SentinelOneStatic AI – Malicious PE
FortinetW32/Cridex.6798!tr
BitDefenderThetaAI:Packer.89D8BE181E
AVGSf:Zbot-CK [Trj]
Cybereasonmalicious.ce32dd

How to remove Trojan.Injector.API?

Trojan.Injector.API removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment