Malware

VirTool:Win32/Injector!BM removal instruction

Malware Removal

The VirTool:Win32/Injector!BM is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What VirTool:Win32/Injector!BM virus can do?

  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Detects Bochs through the presence of a registry key
  • Attempted to write directly to a physical drive
  • Collects information to fingerprint the system
  • Yara detections observed in process dumps, payloads or dropped files

How to determine VirTool:Win32/Injector!BM?


File Info:

name: 611CAB8FC4151F6745FF.mlw
path: /opt/CAPEv2/storage/binaries/fceb68e6a282b1fb8a9711d1088a7dc7b63b44a725f965ebe69bdfa080c3dac8
crc32: 7B7D4D93
md5: 611cab8fc4151f6745ffead10ab96074
sha1: 7ba15abb5a4801231b509df6142cc83878256b4a
sha256: fceb68e6a282b1fb8a9711d1088a7dc7b63b44a725f965ebe69bdfa080c3dac8
sha512: 3eff5c7d729e57626d1520674e2837cff66447bd855041e4d06b181ec199c70b0a1d892e990800410bc03ba05c3e3db95459aeb866e7865894898df8b82135bb
ssdeep: 768:lybjoPGflaDI03qOn1mTGYIMcaCkzxFtb6upkEtCjH1i14vjRn40WJ4+R0wOiPbC:0PKX3qOn1zYItkzx+wtChigOV0ziAn
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T17E8319B37C45A9F2E1BFE6B7061D074E01A9D8161E77A1036631339C9F3A384ACBB945
sha3_384: 829af0da621a688fa20f223d5b7960dc1f1ada59e5b2605f4512526be0d513f57d22bfd32f55e13443b370594f43778e
ep_bytes: e86b160000e916feffff8b4424048b00
timestamp: 2011-08-04 20:10:09

Version Info:

CompanyName: qkugVDij
FileDescription: zXfoJvGAFEq
FileVersion: 1,0,0,4
InternalName: bPvCzX
LegalCopyright: © aARzdyO 2006-2009. All rights reserved.
OriginalFilename: KxvMLtw.exe
ProductName: tqtvwAq
ProductVersion: 1,0,0,4
Translation: 0x0409 0x04e4

VirTool:Win32/Injector!BM also known as:

LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Renos.101
FireEyeGeneric.mg.611cab8fc4151f67
SkyhighArtemis!Trojan
ALYacGen:Variant.Renos.101
Cylanceunsafe
ZillyaTrojan.Kryptik.Win32.1203729
SangforTrojan.Win32.Agent.V7mf
AlibabaVirTool:Win32/Injector.89a3d7d9
Cybereasonmalicious.fc4151
ArcabitTrojan.Renos.101
BitDefenderThetaGen:NN.ZexaF.36802.fq0@aqvgHrki
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.QZR
CynetMalicious (score: 100)
APEXMalicious
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Renos.101
NANO-AntivirusTrojan.Win32.Inject.eaxez
ViRobotTrojan.Win32.A.Inject.86016.AU
AvastWin32:Crypt-KDU [Trj]
SophosMal/Generic-S
F-SecureTrojan.TR/Dropper.Gen
VIPREGen:Variant.Renos.101
TrendMicroTROJ_LEXIP.SMNG
Trapminemalicious.high.ml.score
EmsisoftGen:Variant.Renos.101 (B)
JiangminTrojan/Generic.jzub
WebrootW32.Malware.gen
VaristW32/Injector.Z.gen!Eldorado
AviraTR/Dropper.Gen
Antiy-AVLTrojan/Win32.AGeneric
KingsoftWin32.Troj.Agent.cks
XcitiumTrojWare.Win32.Injector.~btf@4j3ap2
MicrosoftVirTool:Win32/Injector.gen!BM
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataGen:Variant.Renos.101
GoogleDetected
AhnLab-V3Trojan/Win.Inject.R374818
McAfeeGenericRXAA-FA!611CAB8FC415
MAXmalware (ai score=100)
VBA32BScope.Trojan.Diple
MalwarebytesGeneric.Malware/Suspicious
PandaTrj/CI.A
TrendMicro-HouseCallTROJ_LEXIP.SMNG
RisingTrojan.Generic@AI.84 (RDML:QAn9IwRDJixcQjhgUUybLg)
YandexTrojan.Kryptik!zB3iAzwW5OQ
IkarusTrojan.Win32.Lexip
MaxSecureTrojan.Malware.2588.susgen
FortinetW32/Crypt.AAAF!tr
AVGWin32:Crypt-KDU [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_90% (W)

How to remove VirTool:Win32/Injector!BM?

VirTool:Win32/Injector!BM removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment