Malware

VirTool:Win32/Injector!BT malicious file

Malware Removal

The VirTool:Win32/Injector!BT is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What VirTool:Win32/Injector!BT virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Attempts to connect to a dead IP:Port (2 unique times)
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Reads data out of its own binary image
  • The binary likely contains encrypted or compressed data.
  • Executed a very long command line or script command which may be indicative of chained commands or obfuscation
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • Detects Sandboxie through the presence of a library
  • Sniffs keystrokes
  • Installs itself for autorun at Windows startup
  • Operates on local firewall’s policies and settings
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

Related domains:

moz.no-ip.biz
1moz.no-ip.biz
2moz.no-ip.biz
3moz.no-ip.biz

How to determine VirTool:Win32/Injector!BT?


File Info:

crc32: 901BE4D1
md5: ca2c4766637e709812e160a33f707934
name: CA2C4766637E709812E160A33F707934.mlw
sha1: c76924c36cc9f644874452cdb96310f86666c5be
sha256: f98bb7e0a5b7aeec66a8324be1939721e48340175da330bd521647dc6a30c78d
sha512: 9627c51efa9e1be33cce58626fd617506b1a506b959bbea2e60b8e30273507bfff25c5f2eb5198eddc89f687dad2a4961c83c62b7e66037a8c75748c71cb3a53
ssdeep: 12288:nB+q9xOLMUVSCrZiIbPv9wDdwP7YekLnMyeMQr:d9ILNJZiIbPa07YeMbkr
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) media Contact LLC
FileDescription: Real Checkers Setup
FileVersion:
Comments: This installation was built with Inno Setup: http://www.innosetup.com
CompanyName: Media Contact LLC
Translation: 0x0409 0x04e4

VirTool:Win32/Injector!BT also known as:

BkavW32.AIDetectVM.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Barys.383
FireEyeGeneric.mg.ca2c4766637e7098
CAT-QuickHealTrojan.Barys
ALYacGen:Variant.Barys.383
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
AegisLabTrojan.Win32.Menti.4!c
SangforMalware
K7AntiVirusTrojan ( 0030a1241 )
BitDefenderGen:Variant.Barys.383
K7GWTrojan ( 0030a1241 )
Cybereasonmalicious.6637e7
BitDefenderThetaGen:NN.ZevbaF.34804.Km1@aCHRkvji
SymantecW32.IRCBot.NG!gen5
TotalDefenseWin32/Rbot.C!generic
APEXMalicious
AvastWin32:Dropper-IZU [Drp]
KasperskyTrojan.Win32.Menti.ircq
AlibabaTrojan:Win32/Injector.60989e91
NANO-AntivirusTrojan.Win32.Menti.jnajo
ViRobotTrojan.Win32.A.Menti.602141
TencentWin32.Trojan.Menti.Sxya
Ad-AwareGen:Variant.Barys.383
SophosML/PE-A + Mal/VBCheMan-D
ComodoMalware@#bt3pnnq8texf
F-SecureTrojan.TR/Dropper.Gen
DrWebWin32.HLLW.Autoruner.25074
ZillyaTrojan.Menti.Win32.12677
TrendMicroTROJ_GEN.R002C0CB121
McAfee-GW-EditionBehavesLike.Win32.Worm.hc
EmsisoftGen:Variant.Barys.383 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan/Generic.pces
WebrootW32.Trojan.Gen
AviraTR/Dropper.Gen
Antiy-AVLTrojan/Win32.Menti
MicrosoftVirTool:Win32/Injector.gen!BT
ArcabitTrojan.Barys.383
ZoneAlarmTrojan.Win32.Menti.ircq
GDataGen:Variant.Barys.383
CynetMalicious (score: 100)
Acronissuspicious
McAfeeGeneric Backdoor.xo
MAXmalware (ai score=82)
MalwarebytesGeneric.Malware/Suspicious
PandaGeneric Malware
ESET-NOD32a variant of Win32/Injector.KKZ
TrendMicro-HouseCallTROJ_GEN.R002C0CB121
RisingMalware.Undefined!8.C (TFE:3:6bFv0bcJpVS)
YandexTrojan.Menti!0DcaNlzS2/s
IkarusVirus.Win32.VBInject
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Dorkbot.BAA!tr
AVGWin32:Dropper-IZU [Drp]
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_100% (D)
Qihoo-360Win32/Trojan.IRC.754

How to remove VirTool:Win32/Injector!BT?

VirTool:Win32/Injector!BT removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment