Categories: Malware

What is “VirTool:Win32/Injector.GG”?

The VirTool:Win32/Injector.GG is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What VirTool:Win32/Injector.GG virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • Enumerates running processes
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Behavioural detection: Injection (inter-process)
  • Attempts to modify proxy settings
  • Anomalous binary characteristics

How to determine VirTool:Win32/Injector.GG?


File Info:

name: C934150841F06F127E62.mlwpath: /opt/CAPEv2/storage/binaries/d975c8b8ef8d9dffd03e760a80c16dd8ef62c78ceee46a0a16ee840e1b1e493bcrc32: 0A7577B9md5: c934150841f06f127e6254393c7fa304sha1: aaa02f146d7da2c70c4e26c0bc221636ca1a5582sha256: d975c8b8ef8d9dffd03e760a80c16dd8ef62c78ceee46a0a16ee840e1b1e493bsha512: 29a2af251d4ec25d3305d4a82cdde2f376caeef53e10ae528e0c80a19414501df345207aa707470c4422a95f64b171358f7662e0d87d9279c7c43331039de42fssdeep: 3072:jUHuE2oA5BfWrkOTm/q/DbnHb9n8+OxqHD7zcnSwgCh9Qpn3:jUHuNVBqkOiCXnHo8bcnuq9QN3type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1D6D302EB0EF15023E24EAE3C8C8762B0A0E5D5B11B577642BF66CC0EA4376CD941764Bsha3_384: 01e39577fd7bab2ea97065553f8448063b8462c57809d219e487ddc015928af3a56aa6913f29e6a4b60026f7fe61a2eeep_bytes: 558bec6aff68d026400068a21d400064timestamp: 2015-07-07 18:27:33

Version Info:

Comments: CompanyName: FileDescription: ClientFileVersion: 1, 0, 0, 1InternalName: ClientLegalCopyright: Copyright ? 2011LegalTrademarks: OriginalFilename: Client.exePrivateBild: ProductName: ClientProductVersion: 1, 0, 0, 1SpecialBuild: Translation: 0x041d 0x04e6

VirTool:Win32/Injector.GG also known as:

Lionic Trojan.Win32.Agent.mC6T
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Heur.Zboter.4
FireEye Generic.mg.c934150841f06f12
CAT-QuickHeal Trojan.Generic.B4
McAfee Generic-FAWK!C934150841F0
Cylance Unsafe
Zillya Trojan.Injector.Win32.372899
Sangfor Trojan.Win32.Injector.CEMC
K7AntiVirus Trojan ( 004c7e1e1 )
Alibaba Trojan:Win32/Injector.fa1cf539
K7GW Trojan ( 004c7e1e1 )
Cybereason malicious.841f06
Arcabit Trojan.Zboter.4
VirIT Trojan.Win32.Inject2.COER
Symantec Packed.Generic.495
ESET-NOD32 a variant of Win32/Injector.CEMC
APEX Malicious
Paloalto generic.ml
ClamAV Win.Malware.Blkx-6951312-0
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Gen:Heur.Zboter.4
NANO-Antivirus Trojan.Win32.Cidox.dtqpus
SUPERAntiSpyware Trojan.Agent/Gen-Malagent
Avast Win32:Teerac-H [Trj]
Tencent Malware.Win32.Gencirc.10c7a4bb
Ad-Aware Gen:Heur.Zboter.4
Emsisoft Gen:Heur.Zboter.4 (B)
Comodo TrojWare.Win32.Spy.Zbot.BLK@5t4sjp
DrWeb Trojan.Inject1.60592
VIPRE Trojan.Win32.Injector.cdgy (v)
TrendMicro BKDR_KELIHOS.SMNA
McAfee-GW-Edition Generic-FAWK!C934150841F0
Sophos Mal/Generic-R + Mal/Zbot-UE
Jiangmin Trojan/Agent.ikeo
Avira TR/Kryptik.abbogm
Antiy-AVL Trojan/Win32.AGeneric
Kingsoft Win32.Troj.Undef.(kcloud)
Microsoft VirTool:Win32/Injector.GG
ZoneAlarm HEUR:Trojan.Win32.Generic
GData Gen:Heur.Zboter.4
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.CTBLocker.R158760
Acronis suspicious
BitDefenderTheta Gen:NN.ZexaF.34212.iq3@aiXsERcb
ALYac Gen:Heur.Zboter.4
MAX malware (ai score=99)
VBA32 Hoax.Onion
TrendMicro-HouseCall BKDR_KELIHOS.SMNA
Rising Trojan.Generic!8.C3 (C64:YzY0Os8eYRjMrtQS)
Yandex Trojan.Cidox!VZaCx3JC1mc
SentinelOne Static AI – Malicious PE
eGambit Generic.Malware
Fortinet W32/Injector.CKLK!tr
Webroot W32.Trojan.Gen
AVG Win32:Teerac-H [Trj]
Panda Trj/Genetic.gen
CrowdStrike win/malicious_confidence_100% (W)

How to remove VirTool:Win32/Injector.GG?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 week ago