Categories: Malware

Win32/Injector.AVLC removal guide

The Win32/Injector.AVLC is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Injector.AVLC virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Behavioural detection: Injection (inter-process)
  • Created a process from a suspicious location
  • Collects and encrypts information about the computer likely to send to C2 server
  • Creates a hidden or system file
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

How to determine Win32/Injector.AVLC?


File Info:

name: E285F10C95C30B480728.mlwpath: /opt/CAPEv2/storage/binaries/5abfbd891f64ca1431f5c10ba24c8a721087d9f32c7900e45601a69ab6d770d9crc32: D0AC85A6md5: e285f10c95c30b4807282c16269dbb33sha1: cef6d729d933e0cfb3747f92ab029e649166095esha256: 5abfbd891f64ca1431f5c10ba24c8a721087d9f32c7900e45601a69ab6d770d9sha512: ff46e1fd19b0902dfafbb0edffae49cbf033d88924afc5befa9e466b5258cc8e5c4abe6faedbe9c53e8c18120501fe70e0b66d2b8d97ed00bb39437047d59504ssdeep: 6144:ukGhQUCcYWLW0YWaU5Fz79iQrGLnRFHnVcl2ny:unQxcYCq259i9TRFytype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1B394ACC171AD8DE0CA75ECF30A944693453DD6088E54B62E3C087DC8D9B0BF79A4D99Bsha3_384: 77745d9c0e1629088682372ed6d38b148ac94a458e1f44bd9d4c9bd8e8ac3e49d3f5211ec7a3df65fe9624c6b31239a8ep_bytes: 68a00a4600e8eeffffff000000000000timestamp: 2014-01-15 19:38:27

Version Info:

Translation: 0x0409 0x04b0Comments: Cappio PistoloneCompanyName: Oracle CorporationProductName: AusnahmezweckeFileVersion: 5.07.0003ProductVersion: 5.07.0003InternalName: Blechensemble8OriginalFilename: Blechensemble8.exe

Win32/Injector.AVLC also known as:

Bkav W32.AIDetect.malware2
Elastic malicious (high confidence)
Cynet Malicious (score: 99)
CAT-QuickHeal VirTool.VBInject.LE3
ALYac Gen:Heur.PonyStealer.Bm0@dqd88jhi
Cylance Unsafe
Zillya Trojan.Zbot.Win32.146725
Sangfor Trojan.Win32.Save.a
K7AntiVirus Riskware ( 0040eff71 )
K7GW Riskware ( 0040eff71 )
Cybereason malicious.c95c30
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Injector.AVLC
APEX Malicious
Avast Win32:Malware-gen
ClamAV Win.Trojan.Zbot-9912583-0
Kaspersky Trojan-Spy.Win32.Zbot.rfyn
BitDefender Gen:Heur.PonyStealer.Bm0@dqd88jhi
NANO-Antivirus Trojan.Win32.Zbot.dzekmx
MicroWorld-eScan Gen:Heur.PonyStealer.Bm0@dqd88jhi
Tencent Win32.Trojan-spy.Zbot.Ajbh
Ad-Aware Gen:Heur.PonyStealer.Bm0@dqd88jhi
Sophos ML/PE-A + Troj/VBInj-MJ
Comodo Malware@#2jo01xlgdnrvi
F-Secure Trojan.TR/Dropper.Gen7
DrWeb Trojan.PWS.Panda.5661
VIPRE Trojan.Win32.Generic!BT
TrendMicro TROJ_VBPACK.SM
McAfee-GW-Edition BehavesLike.Win32.Trojan.gh
FireEye Generic.mg.e285f10c95c30b48
Emsisoft Gen:Heur.PonyStealer.Bm0@dqd88jhi (B)
Ikarus Trojan-Spy.Win32.Zbot
GData Gen:Heur.PonyStealer.Bm0@dqd88jhi
Webroot Trojan.Dropper.Gen
Avira TR/Dropper.Gen7
Antiy-AVL Trojan/Generic.ASMalwS.763DE8
Kingsoft Win32.Troj.Zbot.rf.(kcloud)
Arcabit Trojan.PonyStealer.E14F7A
Microsoft Trojan:Win32/PonyStealer.VB!MTB
TACHYON Trojan-Spy/W32.VB-ZBot.442368.B
AhnLab-V3 Win-Trojan/MDA.140610.X1298
McAfee Artemis!E285F10C95C3
MAX malware (ai score=81)
VBA32 TrojanSpy.Zbot
Malwarebytes MachineLearning/Anomalous.94%
TrendMicro-HouseCall TROJ_VBPACK.SM
Yandex TrojanSpy.Zbot!6tY6bqAL4r4
SentinelOne Static AI – Suspicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Dorkbot.BAA!tr
BitDefenderTheta Gen:NN.ZevbaF.34062.Bm0@aqd88jhi
AVG Win32:Malware-gen
Paloalto generic.ml
CrowdStrike win/malicious_confidence_100% (D)

How to remove Win32/Injector.AVLC?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago