Categories: Malware

VirTool:Win32/Injector.CJ removal

The VirTool:Win32/Injector.CJ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What VirTool:Win32/Injector.CJ virus can do?

  • Sample contains Overlay data
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • Anomalous binary characteristics

How to determine VirTool:Win32/Injector.CJ?


File Info:

name: CF261A5E3CB43A65D023.mlwpath: /opt/CAPEv2/storage/binaries/6ad718ff08a5a333017806c0bbf61a45bd176b7912c18c7cef0606f216b00d9acrc32: FDA345ACmd5: cf261a5e3cb43a65d0235c9f3b31d89esha1: 0badff5700ffcbe9e51e76e22a00748ab75b7da9sha256: 6ad718ff08a5a333017806c0bbf61a45bd176b7912c18c7cef0606f216b00d9asha512: 7a227b793c8d5d6195ab680be092953c11ade187e03e9f1ca07a8ad71b307df16f33a3c036162a31859ba6f22ad1ce52ed378b33c2f578a7d368bba0b429974bssdeep: 6144:hVIdBpfOwmSrGNy1Jqog5CjvQykI4/SBoyY5L3QQRL00Z:gffOl4MLh78R0Ztype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T19A54010272C94071E223927115A5C3528BB3BCA693629EDF1FCA4EB71F3D661D3A135Esha3_384: e834317f354931482a64771a54c55f588eec455710a2184187c8340f01f4a4218c626781cb8a51e721158cf17091c3a1ep_bytes: e8c61a0000e989feffff8bff558bec81timestamp: 2012-07-09 17:06:32

Version Info:

FileVersion: 1.0.0.1LegalCopyright: Copyright (C) 2012ProductVersion: 1.0.0.1Translation: 0x0409 0x04b0

VirTool:Win32/Injector.CJ also known as:

Bkav W32.AIDetect.malware2
Lionic Trojan.Win32.Carberp.a!c
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.EmotetU.Gen.rq1@iCoCY!ni
CAT-QuickHeal Trojan.Dofoil.A
McAfee PWS-Zbot.gen.agw
Cylance Unsafe
Zillya Trojan.Gimemo.Win32.2987
Sangfor Trojan.Win32.Save.a
K7AntiVirus Ransomware ( 004ff5d71 )
K7GW Ransomware ( 004ff5d71 )
Cybereason malicious.e3cb43
BitDefenderTheta Gen:NN.ZexaF.34682.rq1@aCoCY!ni
VirIT Trojan.Win32.Zyx.ML
Cyren W32/Zbot.NA.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Injector.TTM
ClamAV Win.Trojan.Zbot-9772918-0
Kaspersky Trojan-Ransom.Win32.Birele.ziv
BitDefender Trojan.EmotetU.Gen.rq1@iCoCY!ni
NANO-Antivirus Trojan.Win32.Gimemo.vpfzl
Cynet Malicious (score: 100)
SUPERAntiSpyware Trojan.Agent/Gen-Injector
Avast Win32:Zbot-OYP [Trj]
Tencent Malware.Win32.Gencirc.114c18a3
Ad-Aware Trojan.EmotetU.Gen.rq1@iCoCY!ni
Sophos ML/PE-A + Mal/Zbot-HV
Comodo TrojWare.Win32.Spy.Zbot.EDV@4pt2fk
DrWeb Trojan.PWS.Panda.2233
VIPRE Trojan.EmotetU.Gen.rq1@iCoCY!ni
McAfee-GW-Edition BehavesLike.Win32.Trojan.dc
SentinelOne Static AI – Malicious PE
Trapmine malicious.moderate.ml.score
FireEye Generic.mg.cf261a5e3cb43a65
Emsisoft Trojan.EmotetU.Gen.rq1@iCoCY!ni (B)
APEX Malicious
Jiangmin Trojan/Gimemo.cwn
Webroot W32.Cycbot.Gen
Avira TR/Matsnu.EB.32
MAX malware (ai score=87)
Antiy-AVL Trojan/Generic.ASMalwS.1DD5
Kingsoft Win32.Troj.Undef.(kcloud)
Microsoft VirTool:Win32/Injector.CJ
ViRobot Trojan.Win32.A.Gimemo.116736
GData Trojan.EmotetU.Gen.rq1@iCoCY!ni
Google Detected
AhnLab-V3 Trojan/Win32.Injector.C61603
VBA32 Hoax.Blocker
ALYac Trojan.EmotetU.Gen.rq1@iCoCY!ni
Malwarebytes Malware.AI.4185577716
Rising HackTool.Injector!8.1E2 (TFE:5:2cT2gp30x7V)
Yandex Trojan.GenAsa!8RWNNAj0Z80
Ikarus Trojan-Downloader.Win32.Ransom
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Crypt.BBAM!tr
AVG Win32:Zbot-OYP [Trj]
Panda Trj/Genetic.gen
CrowdStrike win/malicious_confidence_100% (W)

How to remove VirTool:Win32/Injector.CJ?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

Trojan.Swrort.S23689749 removal

The Trojan.Swrort.S23689749 is considered dangerous by lots of security experts. When this infection is active,…

4 mins ago

Zusy.318182 removal

The Zusy.318182 is considered dangerous by lots of security experts. When this infection is active,…

2 hours ago

Win32:Regrun-LY [Trj] (file analysis)

The Win32:Regrun-LY [Trj] is considered dangerous by lots of security experts. When this infection is…

2 hours ago

MSIL/Kryptik.AJRE (file analysis)

The MSIL/Kryptik.AJRE is considered dangerous by lots of security experts. When this infection is active,…

2 hours ago

Trojan.Generic.35780066 removal

The Trojan.Generic.35780066 is considered dangerous by lots of security experts. When this infection is active,…

2 hours ago

Win32/Agent.AFBR information

The Win32/Agent.AFBR is considered dangerous by lots of security experts. When this infection is active,…

3 hours ago