Malware

VirTool:Win32/Injector!B malicious file

Malware Removal

The VirTool:Win32/Injector!B is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What VirTool:Win32/Injector!B virus can do?

  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine VirTool:Win32/Injector!B?


File Info:

name: 783D4A5CEABC4C02F08F.mlw
path: /opt/CAPEv2/storage/binaries/eeec7ef19a1c59f7d8880b031a60687f8d2f029c98415b32b0ae477b78444fef
crc32: 40B75FD0
md5: 783d4a5ceabc4c02f08fbdd3c7047f7e
sha1: 823625af068f801eb54cb1786a3f866c52d33ef9
sha256: eeec7ef19a1c59f7d8880b031a60687f8d2f029c98415b32b0ae477b78444fef
sha512: a771641eb1f8d84eda34fcd1c1caad4696b6d10a29417540912503fa80e3119153170449a4b567089a4348acc39cac60d4b94d15e8578e947d428d095f1d3a7f
ssdeep: 192:bLlwZxi+jH+l9Kqe8VEVs2J61FWj6mQ9yLbVTJT3ToOB9wsX3xgFVy8:f2oxl+81YjJPbdJvoOj3I
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1F532AE51B2D2DD73E1ED0B3109916B2DBFFC025222B8B11D292211E7567FF273A4AB52
sha3_384: 1c8898abf3c624c385d7ed89d98e7ee78873e0455a4f6447052357fea31d4fe3426f15ea4b3780d386f495e7c10b5829
ep_bytes: 558bec83ec1053565733db53ff150010
timestamp: 2007-07-07 13:29:05

Version Info:

0: [No Data]

VirTool:Win32/Injector!B also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Inject.tnV2
MicroWorld-eScanTrojan.Inject.GF
FireEyeGeneric.mg.783d4a5ceabc4c02
ALYacTrojan.Inject.GF
CylanceUnsafe
ZillyaTrojan.Inject.Win32.42777
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0056fd0a1 )
AlibabaVirTool:Win32/Injector.3278ae86
K7GWTrojan ( 0056fd0a1 )
Cybereasonmalicious.ceabc4
VirITTrojan.Win32.Generic.BAOW
CyrenW32/Injector.I.gen!Eldorado
SymantecTrojan Horse
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Injector.IY
APEXMalicious
Paloaltogeneric.ml
CynetMalicious (score: 100)
KasperskyTrojan.Win32.Inject.fhn
BitDefenderTrojan.Inject.GF
NANO-AntivirusTrojan.Win32.Inject.bbbnr
AvastWin32:Inject-PK [Trj]
TencentWin32.Trojan.Inject.Fwnw
Ad-AwareTrojan.Inject.GF
EmsisoftTrojan.Inject.GF (B)
ComodoTrojWare.Win32.Inject.~I@fr3x
DrWebWin32.HLLW.Autoruner.848
VIPRETrojan.Inject.GF
TrendMicroTROJ_INJECT.SMIA
McAfee-GW-EditionBehavesLike.Win32.PWSZbot.lc
Trapminemalicious.high.ml.score
SophosML/PE-A + Troj/Poison-AX
SentinelOneStatic AI – Malicious PE
GDataTrojan.Inject.GF
JiangminTrojan/Inject.bsw
WebrootW32.Trojan.Gen
AviraTR/Patched.Ren.Gen
MAXmalware (ai score=100)
Antiy-AVLTrojan/Generic.ASBOL.2B16
ArcabitTrojan.Inject.GF
ViRobotTrojan.Win32.Downloader.123904
ZoneAlarmTrojan.Win32.Inject.fhn
MicrosoftVirTool:Win32/Injector.gen!B
GoogleDetected
AhnLab-V3Win-Trojan/Inject2.Gen
McAfeeGeneric Dropper.bf
TACHYONBackdoor/W32.Poison.11776.G
VBA32Malware-Cryptor.Inject.gen
MalwarebytesVirTool.Injector
TrendMicro-HouseCallTROJ_INJECT.SMIA
RisingTrojan.Win32.Malagent.a (CLASSIC)
YandexTrojan.GenAsa!X516+pzjgH4
IkarusTrojan.Win32.Inject.zg
MaxSecureTrojan.Malware.15712.susgen
BitDefenderThetaAI:Packer.A6240C091E
AVGWin32:Inject-PK [Trj]
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_100% (D)

How to remove VirTool:Win32/Injector!B?

VirTool:Win32/Injector!B removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment