Malware

VirTool:Win32/Injector.AQ removal tips

Malware Removal

The VirTool:Win32/Injector.AQ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What VirTool:Win32/Injector.AQ virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Spanish (Modern)
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • Anomalous binary characteristics

How to determine VirTool:Win32/Injector.AQ?


File Info:

name: CEFE376944EB1A010D22.mlw
path: /opt/CAPEv2/storage/binaries/03f1a3378ee92c659aac3d578635b74ec4f65500c423115b53551473bc94aec5
crc32: F8CDB9E8
md5: cefe376944eb1a010d22445217ae55b2
sha1: 809dc482d56c8ac09cdb561190c7cf2d8b7edfd7
sha256: 03f1a3378ee92c659aac3d578635b74ec4f65500c423115b53551473bc94aec5
sha512: 8297fd54c345f9860e0640f725e209c41529b0801cdc628191a5c7dd1ea1ddb0b843c399dee31bf1c6ada519401af3b558f9166814f0169afa0b37cbd92cd008
ssdeep: 3072:Fmr+otohYkQr0jeLwJr95lJoyc6V1kypdxvUohYkQr0jxLwJr95rJozLQ4f9:FWYYQqLwhHlWyRDxhYQ9LwhHrW44l
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T19344BFA7BBA0AEC5C48886F14655CBE01CA97C304E208207B5E67E1F3B771D2D62577B
sha3_384: 7240843db20f81668c89f1139ec9b0fbaee70e35c57b563f21e856b8f6e3e9ff51f65e48e39e07649bed59833e306717
ep_bytes: 6844174000e8f0ffffff000000000000
timestamp: 2011-10-19 21:27:42

Version Info:

Comments: CCleaner
CompanyName: Piriform Ltd
FileDescription: CCleaner
FileVersion: 3, 5, 0, 1409
InternalName: ccleaner
LegalCopyright: Copyright © 2005-2011 Piriform Ltd
OriginalFilename: ccleaner.exe
ProductName: CCleaner
ProductVersion: 3, 5, 0, 1409
Translation: 0x0c0a 0x04b0

VirTool:Win32/Injector.AQ also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.VBKrypt.1d!c
AVGWin32:TrojanX-gen [Trj]
tehtrisGeneric.Malware
MicroWorld-eScanTrojan.Crypt.Gen.1
FireEyeGeneric.mg.cefe376944eb1a01
CAT-QuickHealWorm.Gamarue.I3
SkyhighGenericRXAQ-KQ!CEFE376944EB
McAfeeGenericRXAQ-KQ!CEFE376944EB
Cylanceunsafe
ZillyaTrojan.Jorik.Win32.27156
SangforSuspicious.Win32.Save.vb
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaVirTool:Win32/Injector.adb8a66e
K7GWTrojan ( 003232af1 )
K7AntiVirusTrojan ( 003232af1 )
BitDefenderThetaGen:NN.ZevbaF.36802.qm2@aiwJgqO
VirITTrojan.Win32.Generic.BSHQ
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Injector.LTJ
CynetMalicious (score: 99)
APEXMalicious
ClamAVWin.Trojan.VB-1419
KasperskyTrojan-Dropper.Win32.VBInject.on
BitDefenderTrojan.Crypt.Gen.1
NANO-AntivirusTrojan.Win32.VBKrypt.goxpt
AvastWin32:TrojanX-gen [Trj]
TencentMalware.Win32.Gencirc.10b396ca
TACHYONTrojan-Dropper/W32.VB-VBInject.266339
EmsisoftTrojan.Crypt.Gen.1 (B)
F-SecureTrojan.TR/Dropper.Gen
DrWebWin32.HLLW.Autoruner1.10701
VIPRETrojan.Crypt.Gen.1
TrendMicroTROJ_JORIK.SMD5
Trapminemalicious.moderate.ml.score
SophosMal/Generic-S
IkarusTrojan.Win32.VBKrypt
JiangminTrojan/Generic.qbzv
VaristW32/FakeAlert.UWNU-5249
AviraTR/Dropper.Gen
Antiy-AVLTrojan/Win32.IRCbot
Kingsoftmalware.kb.a.977
MicrosoftVirTool:Win32/Injector.AQ
XcitiumTrojWare.Win32.VBKrypt.hrhp@4kyukg
ArcabitTrojan.Crypt.Gen.1
ViRobotTrojan.Win32.A.VBKrypt.266339.AQV
ZoneAlarmTrojan-Dropper.Win32.VBInject.on
GDataTrojan.Crypt.Gen.1
GoogleDetected
AhnLab-V3Backdoor/Win32.Bifrose.R16164
VBA32Trojan.VBKrypt
ALYacTrojan.Crypt.Gen.1
MAXmalware (ai score=100)
MalwarebytesMalware.AI.3038412873
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_JORIK.SMD5
RisingTrojan.VBInject!1.64FE (CLASSIC)
YandexTrojan.GenAsa!k+jn4zCIgDQ
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.3270852.susgen
FortinetW32/VBInjector.W!tr
Cybereasonmalicious.944eb1
DeepInstinctMALICIOUS
alibabacloudTrojan

How to remove VirTool:Win32/Injector.AQ?

VirTool:Win32/Injector.AQ removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment