Malware

VirTool:Win32/Injector.AR (file analysis)

Malware Removal

The VirTool:Win32/Injector.AR is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What VirTool:Win32/Injector.AR virus can do?

  • Sample contains Overlay data
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine VirTool:Win32/Injector.AR?


File Info:

name: BA5454BD31C969CA4334.mlw
path: /opt/CAPEv2/storage/binaries/5003d63c0f4b5d406334c7279f194eca7b1b3d0bc0d6bd9fe9f1e4838ddc635d
crc32: F5B94B11
md5: ba5454bd31c969ca4334f91c3aaf94a8
sha1: 167980299ed15acf4f76928483528b5000015700
sha256: 5003d63c0f4b5d406334c7279f194eca7b1b3d0bc0d6bd9fe9f1e4838ddc635d
sha512: 514785be9820bdf1ca1b9841e559433914050d7b10017e98557c6c34c316936d35e2490b028c0402903aab84a36fcb097d61d37e4f4f1ca9c6039a0c7eb30b0d
ssdeep: 1536:FRXGSXKBAYvn2bimHhj6X5POzPfNDuwBvJIa70H2:FRXBaBAYvoHhj6X52pDvBi/H2
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T14173BFA24763DE21E993C0B23961C26B52107C346859E407BDCA7F6B91313D4EEA7F63
sha3_384: ae8d2d284b14cf69ae9677a28ba684a223d3704e1b2e87c6be37cc2599c93556d8952c1e98e8aacef797d71a08fd1309
ep_bytes: 558bec6aff6870604000680051400064
timestamp: 2011-11-08 00:09:28

Version Info:

0: [No Data]

VirTool:Win32/Injector.AR also known as:

BkavW32.AIDetectMalware
LionicWorm.Win32.Ngrbot.o!c
Elasticmalicious (high confidence)
DrWebBackDoor.IRC.NgrBot.42
MicroWorld-eScanTrojan.Generic.6828020
ClamAVWin.Trojan.FakeAV-10710
FireEyeGeneric.mg.ba5454bd31c969ca
CAT-QuickHealWorm.IRCBot.Gen
SkyhighBehavesLike.Win32.ZBot.lh
McAfeePWS-Zbot.gen.bbk
ZillyaTrojan.FakeAV.Win32.153382
SangforSuspicious.Win32.Save.ins
K7AntiVirusEmailWorm ( 00320d8d1 )
AlibabaWorm:Win32/Injector.45779372
K7GWEmailWorm ( 00320d8d1 )
Cybereasonmalicious.99ed15
VirITWorm.Win32.Ngrbot.HHC
SymantecW32.IRCBot
ESET-NOD32a variant of Win32/AutoRun.Injector.AQ
APEXMalicious
CynetMalicious (score: 100)
KasperskyWorm.Win32.Ngrbot.hhc
BitDefenderTrojan.Generic.6828020
NANO-AntivirusTrojan.Win32.Jorik.gfmhg
AvastWin32:Downloader-LHU [Trj]
TencentMalware.Win32.Gencirc.10b0d16f
EmsisoftTrojan.Generic.6828020 (B)
VIPRETrojan.Generic.6828020
TrendMicroTROJ_KRYPTK.SMU3
SophosMal/EncPk-AAQ
SentinelOneStatic AI – Suspicious PE
GDataTrojan.Generic.6828020
JiangminTrojan/Generic.anwqk
WebrootW32.Rogue.Gen
GoogleDetected
MAXmalware (ai score=100)
Antiy-AVLWorm/Win32.Ngrbot
Kingsoftmalware.kb.a.1000
XcitiumWorm.Win32.NgrBot.HHC@4pmhqh
ArcabitTrojan.Generic.D682FF4
ViRobotTrojan.Win32.Agent.176128.AS
ZoneAlarmWorm.Win32.Ngrbot.hhc
MicrosoftVirTool:Win32/Injector.AR
VaristW32/SuspPack.EG.gen!Eldorado
AhnLab-V3Trojan/Win32.HDC.C131172
VBA32Trojan.Pablo.121105
ALYacTrojan.Generic.6828020
Cylanceunsafe
PandaGeneric Malware
TrendMicro-HouseCallTROJ_KRYPTK.SMU3
RisingWorm.Ngrbot!8.7DD (TFE:5:ktuKXUwmI0N)
IkarusTrojan.SuspectCRC
FortinetW32/Kryptik.AL!tr
AVGWin32:Downloader-LHU [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove VirTool:Win32/Injector.AR?

VirTool:Win32/Injector.AR removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment