Malware

How to remove “VirTool:Win32/Injector.JG”?

Malware Removal

The VirTool:Win32/Injector.JG is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What VirTool:Win32/Injector.JG virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Creates RWX memory
  • The binary likely contains encrypted or compressed data.
  • Executed a process and injected code into it, probably while unpacking
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine VirTool:Win32/Injector.JG?


File Info:

crc32: D6235D21
md5: fb0048005a7528dfc81392f5d7f22593
name: ugotwoanandz.exe
sha1: 2d2f0a9b8bd20121948f4e9f58d77efff27c0a32
sha256: 3f851d83c4bf87ac908c1d1a8d10fc950f9accdb565fa08eebbeead05abe603c
sha512: f0a6764d216e56ab5579c6b3082fb59709b81b14c5b02e2e62a22d585eb43877f9add09eb85a980c8002a50f069eee447edf0edeef54e162770dc8bede47f56b
ssdeep: 12288:c+RVBMQYBMab6FLxPMoRIzRnnzbizHCHMiqSTxRq:nbBWBMaOFLWb5zbijUMi5VRq
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

VirTool:Win32/Injector.JG also known as:

MicroWorld-eScanTrojan.GenericKD.33513254
Qihoo-360HEUR/QVM05.1.B305.Malware.Gen
McAfeeArtemis!FB0048005A75
SangforMalware
K7AntiVirusRiskware ( 0040eff71 )
BitDefenderTrojan.GenericKD.33513254
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.b8bd20
Invinceaheuristic
F-ProtW32/Trojan3.AOYI
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Injector.EKXC
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Trojan-PSW.Win32.Agensla.gen
AlibabaTrojan:Win32/DelfInject.ali2000015
AvastWin32:Malware-gen
TencentWin32.Trojan-qqpass.Qqrob.Ecjo
Ad-AwareTrojan.GenericKD.33513254
EmsisoftTrojan.GenericKD.33513254 (B)
DrWebTrojan.PWS.Siggen2.44367
McAfee-GW-EditionBehavesLike.Win32.Fareit.jh
FortinetW32/Injector.EDUW!tr
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.fb0048005a7528df
SophosMal/Fareit-V
SentinelOneDFI – Suspicious PE
CyrenW32/Trojan.CRFD-7339
MAXmalware (ai score=81)
Antiy-AVLTrojan[PSW]/Win32.Agensla
Endgamemalicious (high confidence)
ArcabitTrojan.Generic.D1FF5F26
ZoneAlarmHEUR:Trojan-PSW.Win32.Agensla.gen
MicrosoftVirTool:Win32/Injector.JG
AhnLab-V3Malware/Win32.Generic.C4005778
Acronissuspicious
MalwarebytesSpyware.LokiBot
RisingTrojan.Generic@ML.100 (RDML:fC/LQ1EE3n+ihA/KrZ5ZMQ)
eGambitUnsafe.AI_Score_94%
GDataTrojan.GenericKD.33513254
BitDefenderThetaGen:NN.ZelphiF.34098.RGW@aKyfb7ci
AVGWin32:Malware-gen
CrowdStrikewin/malicious_confidence_100% (W)
MaxSecureTrojan.Malware.300983.susgen

How to remove VirTool:Win32/Injector.JG?

VirTool:Win32/Injector.JG removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment