Malware

VirTool:Win32/Injector.CJ removal

Malware Removal

The VirTool:Win32/Injector.CJ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What VirTool:Win32/Injector.CJ virus can do?

  • Sample contains Overlay data
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • Anomalous binary characteristics

How to determine VirTool:Win32/Injector.CJ?


File Info:

name: CF261A5E3CB43A65D023.mlw
path: /opt/CAPEv2/storage/binaries/6ad718ff08a5a333017806c0bbf61a45bd176b7912c18c7cef0606f216b00d9a
crc32: FDA345AC
md5: cf261a5e3cb43a65d0235c9f3b31d89e
sha1: 0badff5700ffcbe9e51e76e22a00748ab75b7da9
sha256: 6ad718ff08a5a333017806c0bbf61a45bd176b7912c18c7cef0606f216b00d9a
sha512: 7a227b793c8d5d6195ab680be092953c11ade187e03e9f1ca07a8ad71b307df16f33a3c036162a31859ba6f22ad1ce52ed378b33c2f578a7d368bba0b429974b
ssdeep: 6144:hVIdBpfOwmSrGNy1Jqog5CjvQykI4/SBoyY5L3QQRL00Z:gffOl4MLh78R0Z
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T19A54010272C94071E223927115A5C3528BB3BCA693629EDF1FCA4EB71F3D661D3A135E
sha3_384: e834317f354931482a64771a54c55f588eec455710a2184187c8340f01f4a4218c626781cb8a51e721158cf17091c3a1
ep_bytes: e8c61a0000e989feffff8bff558bec81
timestamp: 2012-07-09 17:06:32

Version Info:

FileVersion: 1.0.0.1
LegalCopyright: Copyright (C) 2012
ProductVersion: 1.0.0.1
Translation: 0x0409 0x04b0

VirTool:Win32/Injector.CJ also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Carberp.a!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.EmotetU.Gen.rq1@iCoCY!ni
CAT-QuickHealTrojan.Dofoil.A
McAfeePWS-Zbot.gen.agw
CylanceUnsafe
ZillyaTrojan.Gimemo.Win32.2987
SangforTrojan.Win32.Save.a
K7AntiVirusRansomware ( 004ff5d71 )
K7GWRansomware ( 004ff5d71 )
Cybereasonmalicious.e3cb43
BitDefenderThetaGen:NN.ZexaF.34682.rq1@aCoCY!ni
VirITTrojan.Win32.Zyx.ML
CyrenW32/Zbot.NA.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Injector.TTM
ClamAVWin.Trojan.Zbot-9772918-0
KasperskyTrojan-Ransom.Win32.Birele.ziv
BitDefenderTrojan.EmotetU.Gen.rq1@iCoCY!ni
NANO-AntivirusTrojan.Win32.Gimemo.vpfzl
CynetMalicious (score: 100)
SUPERAntiSpywareTrojan.Agent/Gen-Injector
AvastWin32:Zbot-OYP [Trj]
TencentMalware.Win32.Gencirc.114c18a3
Ad-AwareTrojan.EmotetU.Gen.rq1@iCoCY!ni
SophosML/PE-A + Mal/Zbot-HV
ComodoTrojWare.Win32.Spy.Zbot.EDV@4pt2fk
DrWebTrojan.PWS.Panda.2233
VIPRETrojan.EmotetU.Gen.rq1@iCoCY!ni
McAfee-GW-EditionBehavesLike.Win32.Trojan.dc
SentinelOneStatic AI – Malicious PE
Trapminemalicious.moderate.ml.score
FireEyeGeneric.mg.cf261a5e3cb43a65
EmsisoftTrojan.EmotetU.Gen.rq1@iCoCY!ni (B)
APEXMalicious
JiangminTrojan/Gimemo.cwn
WebrootW32.Cycbot.Gen
AviraTR/Matsnu.EB.32
MAXmalware (ai score=87)
Antiy-AVLTrojan/Generic.ASMalwS.1DD5
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftVirTool:Win32/Injector.CJ
ViRobotTrojan.Win32.A.Gimemo.116736
GDataTrojan.EmotetU.Gen.rq1@iCoCY!ni
GoogleDetected
AhnLab-V3Trojan/Win32.Injector.C61603
VBA32Hoax.Blocker
ALYacTrojan.EmotetU.Gen.rq1@iCoCY!ni
MalwarebytesMalware.AI.4185577716
RisingHackTool.Injector!8.1E2 (TFE:5:2cT2gp30x7V)
YandexTrojan.GenAsa!8RWNNAj0Z80
IkarusTrojan-Downloader.Win32.Ransom
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Crypt.BBAM!tr
AVGWin32:Zbot-OYP [Trj]
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_100% (W)

How to remove VirTool:Win32/Injector.CJ?

VirTool:Win32/Injector.CJ removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment