Categories: Malware

VirTool:Win32/Injector!ET removal instruction

The VirTool:Win32/Injector!ET is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What VirTool:Win32/Injector!ET virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Performs a large number of encryption calls using the same key possibly indicative of ransomware file encryption behavior
  • Attempts to modify proxy settings
  • Deletes executed files from disk
  • Collects information to fingerprint the system

How to determine VirTool:Win32/Injector!ET?


File Info:

name: 22AA2984C234D13EE248.mlwpath: /opt/CAPEv2/storage/binaries/0b6de13d32748a302220a3405200275e201c63daea1e102e7ab46967eaad9656crc32: E6DCF018md5: 22aa2984c234d13ee2480a60a67f3840sha1: 1f02fe33d45c411a958ef912f17d447b2463769dsha256: 0b6de13d32748a302220a3405200275e201c63daea1e102e7ab46967eaad9656sha512: 486981940f95ca0c882f47e4af734ff94a0540fc15e72b4c3974f5d2b532ca8d05104a9d4a5a79d6bc65ba8c688be692973229d78a96238b7a8dece33c7af7e7ssdeep: 6144:Y9XMJOtbU620jwwd8w6gZjU5+6N5hraOeca:e8JOtbU6CrwhZU+6NzraO/atype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1F934125BAD1BA43BE227883047465BE197E19A0337632AEF47599D0E7C70047AFE438Dsha3_384: a1ec67fbdbf5f2430add316fd057d0f9ec63f66bbe956a2a7ef25a005601ad3af15b4f70819478f9eec5b676d71c26f6ep_bytes: 558bec6aff68c8494000684635400064timestamp: 2008-03-31 12:07:27

Version Info:

0: [No Data]

VirTool:Win32/Injector!ET also known as:

Bkav W32.AIDetect.malware2
tehtris Generic.Malware
DrWeb Trojan.PWS.Panda.6971
MicroWorld-eScan Trojan.GenericKDZ.25054
FireEye Generic.mg.22aa2984c234d13e
CAT-QuickHeal TrojanPWS.Zbot.A4
McAfee Downloader-FYH!22AA2984C234
Cylance Unsafe
Zillya Trojan.Zbot.Win32.153279
Sangfor Suspicious.Win32.Save.ins
K7AntiVirus Trojan ( 004e42aa1 )
Alibaba VirTool:Win32/Injector.132f0485
K7GW Trojan ( 004e42aa1 )
Cybereason malicious.4c234d
BitDefenderTheta Gen:NN.ZexaF.34646.oqX@auRbYTbb
Cyren W32/S-6dec794f!Eldorado
Symantec Trojan.Zbot!gen77
ESET-NOD32 Win32/Spy.Zbot.AAQ
APEX Malicious
TrendMicro-HouseCall TROJ_MALKRYP.SM1
Paloalto generic.ml
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Trojan.GenericKDZ.25054
NANO-Antivirus Trojan.Win32.Cutwail.cwvbsl
SUPERAntiSpyware Trojan.Agent/Gen-Zusy
Avast Win32:Napolar-AZ [Trj]
Tencent Malware.Win32.Gencirc.10c665fc
Ad-Aware Trojan.GenericKDZ.25054
Sophos ML/PE-A + Mal/Zbot-QT
Comodo Malware@#2arfbopol77z9
F-Secure Trojan.TR/Buzus.mjgcea
VIPRE Trojan.GenericKDZ.25054
TrendMicro TROJ_MALKRYP.SM1
McAfee-GW-Edition BehavesLike.Win32.Dropper.dc
Trapmine malicious.moderate.ml.score
Emsisoft Trojan.GenericKDZ.25054 (B)
SentinelOne Static AI – Suspicious PE
GData Trojan.GenericKDZ.25054
Jiangmin Trojan/Blocker.iwa
Webroot W32.Rogue.Gen
Google Detected
Avira TR/Buzus.mjgcea
MAX malware (ai score=99)
Antiy-AVL Trojan[Spy]/Win32.Zbot
Kingsoft Win32.Infected.AutoInfector.a.(kcloud)
Arcabit Trojan.Generic.D61DE
ZoneAlarm HEUR:Trojan.Win32.Generic
Microsoft VirTool:Win32/Injector.gen!ET
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Ransomlock.R104895
Acronis suspicious
ALYac Trojan.GenericKDZ.25054
VBA32 TrojanSpy.Zbot
Malwarebytes Spyware.Zbot.ED
Rising Malware.Undefined!8.C (TFE:4:EzhfZCnW8gP)
Yandex TrojanSpy.Zbot!/x7qYCWq134
Ikarus Virus.Win32.CeeInject
Fortinet W32/Kryptik.WIF!tr
AVG Win32:Napolar-AZ [Trj]
Panda Trj/Genetic.gen
CrowdStrike win/malicious_confidence_100% (W)

How to remove VirTool:Win32/Injector!ET?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago