Categories: Malware

VirTool:Win32/Injector.BD information

The VirTool:Win32/Injector.BD is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What VirTool:Win32/Injector.BD virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz
run.sz-guogeng.com

How to determine VirTool:Win32/Injector.BD?


File Info:

crc32: 8AD4EFFBmd5: 685fc89967a828362766397528d9cc44name: 685FC89967A828362766397528D9CC44.mlwsha1: 5ef7f89590da057253c8500d4c00a86eeae87db6sha256: dd6cd1540e301f3bd9377a494dda95916cd0c6f817c04cbbbf4b7c1af14e8673sha512: a14c8b424109a595220bbebeb614c795f441849694a4dfa41ec57bd6854107f99c0c6646f5ebbdb11363fd4e1a5f94b3b8dbdf3bcfc5fd5dad5d1697a9137c1fssdeep: 6144:Q0FnL2CcFt5YP1zQ8B30Vsx+1JeObYdIxJjgtzJE1LZ3OVJFYwJkDf71X5ZZmdD5:5Fqzj5YP1sUobYdIrjgtdEplyJCYQ71Itype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translation: 0x0804 0x04b0InternalName: pcxwiiwkzrhqictFileVersion: 1.00CompanyName: LDrz1ProductName: pcxwiiwkzrhqictProductVersion: 1.00OriginalFilename: pcxwiiwkzrhqict.exe

VirTool:Win32/Injector.BD also known as:

Elastic malicious (high confidence)
MicroWorld-eScan Trojan.GenericKD.45671955
FireEye Generic.mg.685fc89967a82836
Qihoo-360 Win32/Trojan.e42
McAfee Artemis!685FC89967A8
VIPRE Trojan.Win32.Generic!BT
Sangfor Malware
K7AntiVirus Riskware ( 0040eff71 )
BitDefender Trojan.GenericKD.45671955
K7GW Riskware ( 0040eff71 )
Cybereason malicious.590da0
BitDefenderTheta Gen:NN.ZevbaF.34804.xu0aaeKenepb
Cyren W32/VB.DO.gen!Eldorado
Symantec ML.Attribute.HighConfidence
APEX Malicious
Avast Win32:Malware-gen
Kaspersky Trojan.Win32.Dynamer.bthk
Alibaba Trojan:Win32/Dynamer.1f8731af
Rising Trojan.Dynamer!8.3A0 (CLOUD)
Ad-Aware Trojan.GenericKD.45671955
Sophos Mal/Generic-S
F-Secure Trojan.TR/Crypt.ASPM.Gen
Zillya Trojan.Dynamer.Win32.12432
TrendMicro TROJ_GEN.R002C0DB321
McAfee-GW-Edition BehavesLike.Win32.MultiDropper.fc
Emsisoft Trojan.GenericKD.45671955 (B)
SentinelOne Static AI – Malicious PE
Jiangmin Trojan.Generic.aptlb
Avira TR/Crypt.ASPM.Gen
MAX malware (ai score=88)
Antiy-AVL Trojan/Win32.AGeneric
Kingsoft Win32.Troj.Undef.(kcloud)
Microsoft VirTool:Win32/Injector.BD
Gridinsoft Trojan.Win32.Downloader.oa
Arcabit Trojan.Generic.D2B8E613
ZoneAlarm Trojan.Win32.Dynamer.bthk
GData Trojan.GenericKD.45671955
Cynet Malicious (score: 100)
VBA32 BScope.Trojan.Diple
Malwarebytes Malware.Heuristic.1003
Panda Trj/CI.A
ESET-NOD32 a variant of Generik.MQSWIOT
TrendMicro-HouseCall TROJ_GEN.R002C0DB321
Tencent Win32.Trojan.Dynamer.Woqh
Ikarus Virus.Win32.VBInject
Fortinet Generik.MQSWIOT!tr
AVG Win32:Malware-gen
Paloalto generic.ml
CrowdStrike win/malicious_confidence_80% (D)

How to remove VirTool:Win32/Injector.BD?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

5 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

5 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

5 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

5 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

5 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

5 months ago