Categories: Malware

VirTool:Win32/Injector!B malicious file

The VirTool:Win32/Injector!B is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What VirTool:Win32/Injector!B virus can do?

  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine VirTool:Win32/Injector!B?


File Info:

name: 783D4A5CEABC4C02F08F.mlwpath: /opt/CAPEv2/storage/binaries/eeec7ef19a1c59f7d8880b031a60687f8d2f029c98415b32b0ae477b78444fefcrc32: 40B75FD0md5: 783d4a5ceabc4c02f08fbdd3c7047f7esha1: 823625af068f801eb54cb1786a3f866c52d33ef9sha256: eeec7ef19a1c59f7d8880b031a60687f8d2f029c98415b32b0ae477b78444fefsha512: a771641eb1f8d84eda34fcd1c1caad4696b6d10a29417540912503fa80e3119153170449a4b567089a4348acc39cac60d4b94d15e8578e947d428d095f1d3a7fssdeep: 192:bLlwZxi+jH+l9Kqe8VEVs2J61FWj6mQ9yLbVTJT3ToOB9wsX3xgFVy8:f2oxl+81YjJPbdJvoOj3Itype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1F532AE51B2D2DD73E1ED0B3109916B2DBFFC025222B8B11D292211E7567FF273A4AB52sha3_384: 1c8898abf3c624c385d7ed89d98e7ee78873e0455a4f6447052357fea31d4fe3426f15ea4b3780d386f495e7c10b5829ep_bytes: 558bec83ec1053565733db53ff150010timestamp: 2007-07-07 13:29:05

Version Info:

0: [No Data]

VirTool:Win32/Injector!B also known as:

Bkav W32.AIDetect.malware1
Lionic Trojan.Win32.Inject.tnV2
MicroWorld-eScan Trojan.Inject.GF
FireEye Generic.mg.783d4a5ceabc4c02
ALYac Trojan.Inject.GF
Cylance Unsafe
Zillya Trojan.Inject.Win32.42777
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 0056fd0a1 )
Alibaba VirTool:Win32/Injector.3278ae86
K7GW Trojan ( 0056fd0a1 )
Cybereason malicious.ceabc4
VirIT Trojan.Win32.Generic.BAOW
Cyren W32/Injector.I.gen!Eldorado
Symantec Trojan Horse
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/Injector.IY
APEX Malicious
Paloalto generic.ml
Cynet Malicious (score: 100)
Kaspersky Trojan.Win32.Inject.fhn
BitDefender Trojan.Inject.GF
NANO-Antivirus Trojan.Win32.Inject.bbbnr
Avast Win32:Inject-PK [Trj]
Tencent Win32.Trojan.Inject.Fwnw
Ad-Aware Trojan.Inject.GF
Emsisoft Trojan.Inject.GF (B)
Comodo TrojWare.Win32.Inject.~I@fr3x
DrWeb Win32.HLLW.Autoruner.848
VIPRE Trojan.Inject.GF
TrendMicro TROJ_INJECT.SMIA
McAfee-GW-Edition BehavesLike.Win32.PWSZbot.lc
Trapmine malicious.high.ml.score
Sophos ML/PE-A + Troj/Poison-AX
SentinelOne Static AI – Malicious PE
GData Trojan.Inject.GF
Jiangmin Trojan/Inject.bsw
Webroot W32.Trojan.Gen
Avira TR/Patched.Ren.Gen
MAX malware (ai score=100)
Antiy-AVL Trojan/Generic.ASBOL.2B16
Arcabit Trojan.Inject.GF
ViRobot Trojan.Win32.Downloader.123904
ZoneAlarm Trojan.Win32.Inject.fhn
Microsoft VirTool:Win32/Injector.gen!B
Google Detected
AhnLab-V3 Win-Trojan/Inject2.Gen
McAfee Generic Dropper.bf
TACHYON Backdoor/W32.Poison.11776.G
VBA32 Malware-Cryptor.Inject.gen
Malwarebytes VirTool.Injector
TrendMicro-HouseCall TROJ_INJECT.SMIA
Rising Trojan.Win32.Malagent.a (CLASSIC)
Yandex Trojan.GenAsa!X516+pzjgH4
Ikarus Trojan.Win32.Inject.zg
MaxSecure Trojan.Malware.15712.susgen
BitDefenderTheta AI:Packer.A6240C091E
AVG Win32:Inject-PK [Trj]
Panda Trj/Genetic.gen
CrowdStrike win/malicious_confidence_100% (D)

How to remove VirTool:Win32/Injector!B?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago