Categories: Malware

VirTool:Win32/Injector.AC information

The VirTool:Win32/Injector.AC is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What VirTool:Win32/Injector.AC virus can do?

  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Attempts to connect to a dead IP:Port (5 unique times)
  • A process created a hidden window
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Likely virus infection of existing system binary
  • Creates a copy of itself
  • Anomalous binary characteristics

Related domains:

www.otelium.com
www.afternic.com
ocsp.godaddy.com
crl.godaddy.com
www

How to determine VirTool:Win32/Injector.AC?


File Info:

crc32: 42B40046md5: 0bb78b0b86b65eb815122dec6fbba766name: 0BB78B0B86B65EB815122DEC6FBBA766.mlwsha1: 5f23cc742c22e48435c43b548c7f334671dd345bsha256: 1a3a92d8a0267d61b4c3e9e944e48e595c256de06592730798fe532c2428c043sha512: 381bd9bea62e19775f389b4fcdf21d66a5fd8b28e5b920a11acc20cf855a9db9813f02895c56c9d4e160e0ba0901042145bcd98d9c2ea91cfd0a5a35703f14c2ssdeep: 12288:zJLVORKLdxFAmWRPmpRkzwNr/nYd/TF0jLL5dEo5WVNBMDg+5EQlO:fVAzdmUMdvNU9VNCDg+GkOtype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

VirTool:Win32/Injector.AC also known as:

MicroWorld-eScan Gen:Heur.IPZ.3
FireEye Generic.mg.0bb78b0b86b65eb8
CAT-QuickHeal Trojan.Ipz
ALYac Gen:Heur.IPZ.3
Cylance Unsafe
VIPRE Trojan.Win32.Generic.pak!cobra
AegisLab Trojan.Win32.Powp.4!c
Sangfor Malware
CrowdStrike win/malicious_confidence_60% (D)
BitDefender Gen:Heur.IPZ.3
BitDefenderTheta Gen:NN.ZexaF.34804.SuW@aSc6xrdi
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Kryptik.MZN
APEX Malicious
Avast Win32:FBVuri-E [Trj]
Kaspersky HEUR:Trojan.Win32.Generic
Alibaba VirTool:Win32/Injector.4447a8be
NANO-Antivirus Trojan.Win32.Inject.ihevc
ViRobot Trojan.Win32.A.Inject.151552.AH
Rising Dropper.Generic!8.35E (CLOUD)
Ad-Aware Gen:Heur.IPZ.3
Emsisoft Gen:Heur.IPZ.3 (B)
Comodo Malware@#2a6f8ua4lzfgf
F-Secure Trojan.TR/Dropper.Gen
DrWeb Trojan.DownLoader11.10447
Zillya Trojan.Powp.Win32.16480
TrendMicro WORM_KOLAB.SMQX
McAfee-GW-Edition BehavesLike.Win32.Generic.bc
Sophos Mal/Generic-S
Ikarus Trojan.Win32.Ircbrute
Jiangmin Trojan/Powp.bhp
Avira TR/Dropper.Gen
MAX malware (ai score=100)
Microsoft VirTool:Win32/Injector.AC
Arcabit Trojan.IPZ.3
ZoneAlarm HEUR:Trojan.Win32.Generic
GData Gen:Heur.IPZ.3
Cynet Malicious (score: 100)
Acronis suspicious
McAfee W32/Kolab.gen.g
TACHYON Trojan/W32.Powp.729088.G
VBA32 Trojan.Powp
Malwarebytes Malware.AI.3332397151
Panda Generic Malware
TrendMicro-HouseCall WORM_KOLAB.SMQX
Yandex Trojan.Powp!osZlxzb/eYM
Fortinet W32/Kolab.G!worm
Webroot W32.Malware.Gen
AVG Win32:FBVuri-E [Trj]
Cybereason malicious.b86b65
Qihoo-360 HEUR/Malware.QVM09.Gen

How to remove VirTool:Win32/Injector.AC?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 week ago