Malware

VirTool:Win32/Injector.IE!bit malicious file

Malware Removal

The VirTool:Win32/Injector.IE!bit is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What VirTool:Win32/Injector.IE!bit virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • A file was accessed within the Public folder.
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Creates a copy of itself
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine VirTool:Win32/Injector.IE!bit?


File Info:

name: 6BC3837E759F9A9D2342.mlw
path: /opt/CAPEv2/storage/binaries/bd51a3600d95208d2a94ab33f868e8a5512a806eeccde159cd6f46e657e2f2f4
crc32: 7557C640
md5: 6bc3837e759f9a9d2342f57644bebcb0
sha1: 9ba97fa2a5b8b07895559efb23a595fa1051cb5b
sha256: bd51a3600d95208d2a94ab33f868e8a5512a806eeccde159cd6f46e657e2f2f4
sha512: 3665b4e9b589b7862dc32cf5e8cd4e45441c9b00c8f2b16d3430288943803a0c3ee5eb8aade2b2843c9071051fa4fb1956e4d114c6d8a675b3036572e11ddf85
ssdeep: 6144:ljYIx6ZQARKs6Vr3dhd5PU/61+d12Bs3y90In:lj1aRKzpDHM/qG5yNn
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T14D44E32295CA57E3D3A640386B65BD3644794436BE14CDC2B28543323CA9FBC8D1A7FE
sha3_384: 74782609a6e4f850dcd81d5c13083a5eb21e103fa2650206378366a032909679cf4a470a4b918440e0555547e5cba820
ep_bytes: e805170000e978feffff8bff558bec81
timestamp: 2015-04-20 06:18:16

Version Info:

CompanyName: TrueCrypt Foundation
FileDescription: TrueCrypt
FileVersion: 7.1a
LegalTrademarks: TrueCrypt
OriginalFilename: TrueCrypt.exe
ProductName: TrueCrypt
ProductVersion: 7.1a
Translation: 0x0409 0x04b0

VirTool:Win32/Injector.IE!bit also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.mDuH
tehtrisGeneric.Malware
MicroWorld-eScanTrojan.EmotetU.Gen.qq0@bW8V79r
FireEyeGeneric.mg.6bc3837e759f9a9d
CAT-QuickHealRansom.Crowti.B4
McAfeeArtemis!6BC3837E759F
MalwarebytesMachineLearning/Anomalous.100%
VIPRETrojan.EmotetU.Gen.qq0@bW8V79r
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0055dd191 )
AlibabaVirTool:Win32/Injector.fb1d9273
K7GWTrojan ( 0055dd191 )
Cybereasonmalicious.2a5b8b
ArcabitTrojan.EmotetU.Gen.E4FAB2
VirITTrojan.Win32.X-Cryptor.IAN
CyrenW32/Agent.XL.gen!Eldorado
SymantecPacked.Generic.521
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Kryptik.DFSP
ZonerTrojan.Win32.34629
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.EmotetU.Gen.qq0@bW8V79r
NANO-AntivirusTrojan.Win32.RiskGen.dqwkgs
SUPERAntiSpywareTrojan.Agent/Gen-Malagent
AvastWin32:GenMalicious-KWD [Trj]
EmsisoftTrojan.EmotetU.Gen.qq0@bW8V79r (B)
F-SecureHeuristic.HEUR/AGEN.1306283
DrWebTrojan.Packed.30384
ZillyaTrojan.Foreign.Win32.51643
McAfee-GW-EditionBehavesLike.Win32.Sality.dm
Trapminemalicious.high.ml.score
SophosMal/Generic-S
SentinelOneStatic AI – Suspicious PE
JiangminTrojan.Generic.arjgp
WebrootTrojan.Dropper.Gen
AviraHEUR/AGEN.1306283
Antiy-AVLTrojan[Ransom]/Win32.Foreign
XcitiumMalware@#3b3mftba0n6q4
MicrosoftVirTool:Win32/Injector.IE!bit
ViRobotTrojan.Win32.Ngrbot.327168
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataTrojan.EmotetU.Gen.qq0@bW8V79r
GoogleDetected
AhnLab-V3Trojan/Win32.Necurs.R143929
BitDefenderThetaGen:NN.ZexaF.36662.qq0@aW8V79r
ALYacTrojan.EmotetU.Gen.qq0@bW8V79r
MAXmalware (ai score=100)
VBA32BScope.Trojan.Inject
Cylanceunsafe
PandaTrj/Genetic.gen
RisingHackTool.Injector!8.1E2 (TFE:5:OETPZaVcAn)
IkarusTrojan.Inject
MaxSecureTrojan.Malware.8276523.susgen
FortinetW32/Kryptik.DTHD!tr
AVGWin32:GenMalicious-KWD [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove VirTool:Win32/Injector.IE!bit?

VirTool:Win32/Injector.IE!bit removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment