Malware

What is “VirTool:Win32/Injector.GG”?

Malware Removal

The VirTool:Win32/Injector.GG is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What VirTool:Win32/Injector.GG virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • Enumerates running processes
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Behavioural detection: Injection (inter-process)
  • Attempts to modify proxy settings
  • Anomalous binary characteristics

How to determine VirTool:Win32/Injector.GG?


File Info:

name: C934150841F06F127E62.mlw
path: /opt/CAPEv2/storage/binaries/d975c8b8ef8d9dffd03e760a80c16dd8ef62c78ceee46a0a16ee840e1b1e493b
crc32: 0A7577B9
md5: c934150841f06f127e6254393c7fa304
sha1: aaa02f146d7da2c70c4e26c0bc221636ca1a5582
sha256: d975c8b8ef8d9dffd03e760a80c16dd8ef62c78ceee46a0a16ee840e1b1e493b
sha512: 29a2af251d4ec25d3305d4a82cdde2f376caeef53e10ae528e0c80a19414501df345207aa707470c4422a95f64b171358f7662e0d87d9279c7c43331039de42f
ssdeep: 3072:jUHuE2oA5BfWrkOTm/q/DbnHb9n8+OxqHD7zcnSwgCh9Qpn3:jUHuNVBqkOiCXnHo8bcnuq9QN3
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1D6D302EB0EF15023E24EAE3C8C8762B0A0E5D5B11B577642BF66CC0EA4376CD941764B
sha3_384: 01e39577fd7bab2ea97065553f8448063b8462c57809d219e487ddc015928af3a56aa6913f29e6a4b60026f7fe61a2ee
ep_bytes: 558bec6aff68d026400068a21d400064
timestamp: 2015-07-07 18:27:33

Version Info:

Comments:
CompanyName:
FileDescription: Client
FileVersion: 1, 0, 0, 1
InternalName: Client
LegalCopyright: Copyright ? 2011
LegalTrademarks:
OriginalFilename: Client.exe
PrivateBild:
ProductName: Client
ProductVersion: 1, 0, 0, 1
SpecialBuild:
Translation: 0x041d 0x04e6

VirTool:Win32/Injector.GG also known as:

LionicTrojan.Win32.Agent.mC6T
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Heur.Zboter.4
FireEyeGeneric.mg.c934150841f06f12
CAT-QuickHealTrojan.Generic.B4
McAfeeGeneric-FAWK!C934150841F0
CylanceUnsafe
ZillyaTrojan.Injector.Win32.372899
SangforTrojan.Win32.Injector.CEMC
K7AntiVirusTrojan ( 004c7e1e1 )
AlibabaTrojan:Win32/Injector.fa1cf539
K7GWTrojan ( 004c7e1e1 )
Cybereasonmalicious.841f06
ArcabitTrojan.Zboter.4
VirITTrojan.Win32.Inject2.COER
SymantecPacked.Generic.495
ESET-NOD32a variant of Win32/Injector.CEMC
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Malware.Blkx-6951312-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Heur.Zboter.4
NANO-AntivirusTrojan.Win32.Cidox.dtqpus
SUPERAntiSpywareTrojan.Agent/Gen-Malagent
AvastWin32:Teerac-H [Trj]
TencentMalware.Win32.Gencirc.10c7a4bb
Ad-AwareGen:Heur.Zboter.4
EmsisoftGen:Heur.Zboter.4 (B)
ComodoTrojWare.Win32.Spy.Zbot.BLK@5t4sjp
DrWebTrojan.Inject1.60592
VIPRETrojan.Win32.Injector.cdgy (v)
TrendMicroBKDR_KELIHOS.SMNA
McAfee-GW-EditionGeneric-FAWK!C934150841F0
SophosMal/Generic-R + Mal/Zbot-UE
JiangminTrojan/Agent.ikeo
AviraTR/Kryptik.abbogm
Antiy-AVLTrojan/Win32.AGeneric
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftVirTool:Win32/Injector.GG
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataGen:Heur.Zboter.4
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.CTBLocker.R158760
Acronissuspicious
BitDefenderThetaGen:NN.ZexaF.34212.iq3@aiXsERcb
ALYacGen:Heur.Zboter.4
MAXmalware (ai score=99)
VBA32Hoax.Onion
TrendMicro-HouseCallBKDR_KELIHOS.SMNA
RisingTrojan.Generic!8.C3 (C64:YzY0Os8eYRjMrtQS)
YandexTrojan.Cidox!VZaCx3JC1mc
SentinelOneStatic AI – Malicious PE
eGambitGeneric.Malware
FortinetW32/Injector.CKLK!tr
WebrootW32.Trojan.Gen
AVGWin32:Teerac-H [Trj]
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_100% (W)

How to remove VirTool:Win32/Injector.GG?

VirTool:Win32/Injector.GG removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment