Malware

VirTool:Win32/Injector!ET removal instruction

Malware Removal

The VirTool:Win32/Injector!ET is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What VirTool:Win32/Injector!ET virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Performs a large number of encryption calls using the same key possibly indicative of ransomware file encryption behavior
  • Attempts to modify proxy settings
  • Deletes executed files from disk
  • Collects information to fingerprint the system

How to determine VirTool:Win32/Injector!ET?


File Info:

name: 22AA2984C234D13EE248.mlw
path: /opt/CAPEv2/storage/binaries/0b6de13d32748a302220a3405200275e201c63daea1e102e7ab46967eaad9656
crc32: E6DCF018
md5: 22aa2984c234d13ee2480a60a67f3840
sha1: 1f02fe33d45c411a958ef912f17d447b2463769d
sha256: 0b6de13d32748a302220a3405200275e201c63daea1e102e7ab46967eaad9656
sha512: 486981940f95ca0c882f47e4af734ff94a0540fc15e72b4c3974f5d2b532ca8d05104a9d4a5a79d6bc65ba8c688be692973229d78a96238b7a8dece33c7af7e7
ssdeep: 6144:Y9XMJOtbU620jwwd8w6gZjU5+6N5hraOeca:e8JOtbU6CrwhZU+6NzraO/a
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1F934125BAD1BA43BE227883047465BE197E19A0337632AEF47599D0E7C70047AFE438D
sha3_384: a1ec67fbdbf5f2430add316fd057d0f9ec63f66bbe956a2a7ef25a005601ad3af15b4f70819478f9eec5b676d71c26f6
ep_bytes: 558bec6aff68c8494000684635400064
timestamp: 2008-03-31 12:07:27

Version Info:

0: [No Data]

VirTool:Win32/Injector!ET also known as:

BkavW32.AIDetect.malware2
tehtrisGeneric.Malware
DrWebTrojan.PWS.Panda.6971
MicroWorld-eScanTrojan.GenericKDZ.25054
FireEyeGeneric.mg.22aa2984c234d13e
CAT-QuickHealTrojanPWS.Zbot.A4
McAfeeDownloader-FYH!22AA2984C234
CylanceUnsafe
ZillyaTrojan.Zbot.Win32.153279
SangforSuspicious.Win32.Save.ins
K7AntiVirusTrojan ( 004e42aa1 )
AlibabaVirTool:Win32/Injector.132f0485
K7GWTrojan ( 004e42aa1 )
Cybereasonmalicious.4c234d
BitDefenderThetaGen:NN.ZexaF.34646.oqX@auRbYTbb
CyrenW32/S-6dec794f!Eldorado
SymantecTrojan.Zbot!gen77
ESET-NOD32Win32/Spy.Zbot.AAQ
APEXMalicious
TrendMicro-HouseCallTROJ_MALKRYP.SM1
Paloaltogeneric.ml
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.GenericKDZ.25054
NANO-AntivirusTrojan.Win32.Cutwail.cwvbsl
SUPERAntiSpywareTrojan.Agent/Gen-Zusy
AvastWin32:Napolar-AZ [Trj]
TencentMalware.Win32.Gencirc.10c665fc
Ad-AwareTrojan.GenericKDZ.25054
SophosML/PE-A + Mal/Zbot-QT
ComodoMalware@#2arfbopol77z9
F-SecureTrojan.TR/Buzus.mjgcea
VIPRETrojan.GenericKDZ.25054
TrendMicroTROJ_MALKRYP.SM1
McAfee-GW-EditionBehavesLike.Win32.Dropper.dc
Trapminemalicious.moderate.ml.score
EmsisoftTrojan.GenericKDZ.25054 (B)
SentinelOneStatic AI – Suspicious PE
GDataTrojan.GenericKDZ.25054
JiangminTrojan/Blocker.iwa
WebrootW32.Rogue.Gen
GoogleDetected
AviraTR/Buzus.mjgcea
MAXmalware (ai score=99)
Antiy-AVLTrojan[Spy]/Win32.Zbot
KingsoftWin32.Infected.AutoInfector.a.(kcloud)
ArcabitTrojan.Generic.D61DE
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftVirTool:Win32/Injector.gen!ET
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Ransomlock.R104895
Acronissuspicious
ALYacTrojan.GenericKDZ.25054
VBA32TrojanSpy.Zbot
MalwarebytesSpyware.Zbot.ED
RisingMalware.Undefined!8.C (TFE:4:EzhfZCnW8gP)
YandexTrojanSpy.Zbot!/x7qYCWq134
IkarusVirus.Win32.CeeInject
FortinetW32/Kryptik.WIF!tr
AVGWin32:Napolar-AZ [Trj]
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_100% (W)

How to remove VirTool:Win32/Injector!ET?

VirTool:Win32/Injector!ET removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment