Malware

Win32/Injector.AVLC removal guide

Malware Removal

The Win32/Injector.AVLC is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Injector.AVLC virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Behavioural detection: Injection (inter-process)
  • Created a process from a suspicious location
  • Collects and encrypts information about the computer likely to send to C2 server
  • Creates a hidden or system file
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

How to determine Win32/Injector.AVLC?


File Info:

name: E285F10C95C30B480728.mlw
path: /opt/CAPEv2/storage/binaries/5abfbd891f64ca1431f5c10ba24c8a721087d9f32c7900e45601a69ab6d770d9
crc32: D0AC85A6
md5: e285f10c95c30b4807282c16269dbb33
sha1: cef6d729d933e0cfb3747f92ab029e649166095e
sha256: 5abfbd891f64ca1431f5c10ba24c8a721087d9f32c7900e45601a69ab6d770d9
sha512: ff46e1fd19b0902dfafbb0edffae49cbf033d88924afc5befa9e466b5258cc8e5c4abe6faedbe9c53e8c18120501fe70e0b66d2b8d97ed00bb39437047d59504
ssdeep: 6144:ukGhQUCcYWLW0YWaU5Fz79iQrGLnRFHnVcl2ny:unQxcYCq259i9TRFy
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1B394ACC171AD8DE0CA75ECF30A944693453DD6088E54B62E3C087DC8D9B0BF79A4D99B
sha3_384: 77745d9c0e1629088682372ed6d38b148ac94a458e1f44bd9d4c9bd8e8ac3e49d3f5211ec7a3df65fe9624c6b31239a8
ep_bytes: 68a00a4600e8eeffffff000000000000
timestamp: 2014-01-15 19:38:27

Version Info:

Translation: 0x0409 0x04b0
Comments: Cappio Pistolone
CompanyName: Oracle Corporation
ProductName: Ausnahmezwecke
FileVersion: 5.07.0003
ProductVersion: 5.07.0003
InternalName: Blechensemble8
OriginalFilename: Blechensemble8.exe

Win32/Injector.AVLC also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
CynetMalicious (score: 99)
CAT-QuickHealVirTool.VBInject.LE3
ALYacGen:Heur.PonyStealer.Bm0@dqd88jhi
CylanceUnsafe
ZillyaTrojan.Zbot.Win32.146725
SangforTrojan.Win32.Save.a
K7AntiVirusRiskware ( 0040eff71 )
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.c95c30
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Injector.AVLC
APEXMalicious
AvastWin32:Malware-gen
ClamAVWin.Trojan.Zbot-9912583-0
KasperskyTrojan-Spy.Win32.Zbot.rfyn
BitDefenderGen:Heur.PonyStealer.Bm0@dqd88jhi
NANO-AntivirusTrojan.Win32.Zbot.dzekmx
MicroWorld-eScanGen:Heur.PonyStealer.Bm0@dqd88jhi
TencentWin32.Trojan-spy.Zbot.Ajbh
Ad-AwareGen:Heur.PonyStealer.Bm0@dqd88jhi
SophosML/PE-A + Troj/VBInj-MJ
ComodoMalware@#2jo01xlgdnrvi
F-SecureTrojan.TR/Dropper.Gen7
DrWebTrojan.PWS.Panda.5661
VIPRETrojan.Win32.Generic!BT
TrendMicroTROJ_VBPACK.SM
McAfee-GW-EditionBehavesLike.Win32.Trojan.gh
FireEyeGeneric.mg.e285f10c95c30b48
EmsisoftGen:Heur.PonyStealer.Bm0@dqd88jhi (B)
IkarusTrojan-Spy.Win32.Zbot
GDataGen:Heur.PonyStealer.Bm0@dqd88jhi
WebrootTrojan.Dropper.Gen
AviraTR/Dropper.Gen7
Antiy-AVLTrojan/Generic.ASMalwS.763DE8
KingsoftWin32.Troj.Zbot.rf.(kcloud)
ArcabitTrojan.PonyStealer.E14F7A
MicrosoftTrojan:Win32/PonyStealer.VB!MTB
TACHYONTrojan-Spy/W32.VB-ZBot.442368.B
AhnLab-V3Win-Trojan/MDA.140610.X1298
McAfeeArtemis!E285F10C95C3
MAXmalware (ai score=81)
VBA32TrojanSpy.Zbot
MalwarebytesMachineLearning/Anomalous.94%
TrendMicro-HouseCallTROJ_VBPACK.SM
YandexTrojanSpy.Zbot!6tY6bqAL4r4
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Dorkbot.BAA!tr
BitDefenderThetaGen:NN.ZevbaF.34062.Bm0@aqd88jhi
AVGWin32:Malware-gen
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Win32/Injector.AVLC?

Win32/Injector.AVLC removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment