Malware

About “VirTool:Win32/Injector!CA” infection

Malware Removal

The VirTool:Win32/Injector!CA is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What VirTool:Win32/Injector!CA virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • Anomalous binary characteristics

How to determine VirTool:Win32/Injector!CA?


File Info:

name: 37D8E750028B8683210B.mlw
path: /opt/CAPEv2/storage/binaries/aac2428ac6eaf774a2b594c7dd4e69a29de55237084db71b87de32c4ea940aa5
crc32: 9018690E
md5: 37d8e750028b8683210be201f06276ae
sha1: 454e09aa4389efc22998976924d69ae132ba5486
sha256: aac2428ac6eaf774a2b594c7dd4e69a29de55237084db71b87de32c4ea940aa5
sha512: 1e213cc9fb58b19d76b6e7b57284495d0399ccd582c8124f3b0acf9c04bed3cd95b8f81d712e4af3ce0b84422feb0058aab95508ec970ce7b8cddd1bf24fa735
ssdeep: 12288:MhOFQZ8S6SN8I+qbzIMwtuLLhSff9zTBF7fDjSqUso0IWuPHDEaPK:mOF73SNuqINWhItTBxrjSqUwIWu7TPK
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T13815BF1B7364D226D3528AB01E6ADAE8862D6D740262C947E3C47F0D7BB3F079533227
sha3_384: b41e73dccd65afee16211a59d4bc0ef160898517bf8c1f76189e42a4ea3a0d7204009101a1c298edfd4f6945bf7eeff9
ep_bytes: 688c3a4000e8eeffffff000048000000
timestamp: 2011-07-13 13:40:24

Version Info:

Translation: 0x0409 0x04b0
Comments: lR8pHg9PaJ
CompanyName: HqrZZK9
FileDescription: c6wGVdKDs
LegalCopyright: QRcz1Xx7
LegalTrademarks: fX
ProductName: csx
FileVersion: 4.39.0002
ProductVersion: 4.39.0002
InternalName: Project1
OriginalFilename: Project1.exe

VirTool:Win32/Injector!CA also known as:

LionicTrojan.Win32.Buzus.4!c
DrWebTrojan.DownLoader2.43498
MicroWorld-eScanGen:Variant.Graftor.1045
FireEyeGeneric.mg.37d8e750028b8683
McAfeeGeneric Malware.ar!pec
MalwarebytesMalware.AI.4204542159
ZillyaTrojan.Buzus.Win32.69672
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 00290e3d1 )
AlibabaTrojan:Win32/Injector.59911103
K7GWTrojan ( 00290e3d1 )
Cybereasonmalicious.0028b8
BitDefenderThetaAI:Packer.B7218E6821
VirITTrojan.Win32.Generic.JUH
CyrenW32/Backdoor.ZKNH-0083
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Injector.FOF
APEXMalicious
ClamAVWin.Packed.Zbot-9970874-0
KasperskyTrojan.Win32.Buzus.hzkb
BitDefenderGen:Variant.Graftor.1045
NANO-AntivirusTrojan.Win32.Buzus.ecvkl
AvastWin32:Buzus-APS [Trj]
TencentMalware.Win32.Gencirc.10b92111
EmsisoftGen:Variant.Graftor.1045 (B)
F-SecureTrojan.TR/Buzus.hzkba
VIPREGen:Variant.Graftor.1045
TrendMicroTROJ_GEN.R002C0CF223
McAfee-GW-EditionGeneric Malware.ar!pec
SophosMal/Generic-S
SentinelOneStatic AI – Suspicious PE
GDataGen:Variant.Graftor.1045
JiangminTrojan/Buzus.ayrf
WebrootW32.Trojan.Gen
GoogleDetected
AviraTR/Buzus.hzkba
MAXmalware (ai score=100)
Antiy-AVLTrojan/Win32.Buzus
XcitiumTrojWare.Win32.Buzus.hzkb@4difav
ArcabitTrojan.Graftor.D415
ViRobotTrojan.Win32.A.Buzus.942080
ZoneAlarmTrojan.Win32.Buzus.hzkb
MicrosoftVirTool:Win32/Injector.gen!CA
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Buzus.R8840
Acronissuspicious
VBA32BScope.Trojan.Buzus
ALYacGen:Variant.Graftor.1045
Cylanceunsafe
PandaGeneric Malware
TrendMicro-HouseCallTROJ_GEN.R002C0CF223
RisingWorm.Ainslot!8.53E (TFE:3:iYqlTz6MgYP)
IkarusTrojan.Win32.Buzus
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/VBInjector.W!tr
AVGWin32:Buzus-APS [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove VirTool:Win32/Injector!CA?

VirTool:Win32/Injector!CA removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment