Malware

Win32/Injector.BAIL information

Malware Removal

The Win32/Injector.BAIL is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Injector.BAIL virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • Enumerates running processes
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Behavioural detection: Injection (inter-process)
  • Anomalous binary characteristics

How to determine Win32/Injector.BAIL?


File Info:

name: F4DAE94F3D997AAF3EFC.mlw
path: /opt/CAPEv2/storage/binaries/7410f0c70355558495a1450ba9269c81e68998975e378adf8c0074f35af3dd5c
crc32: 97C52119
md5: f4dae94f3d997aaf3efc2d2ead1ee291
sha1: a4915c03bf3ff00604381c66b529a181c104001f
sha256: 7410f0c70355558495a1450ba9269c81e68998975e378adf8c0074f35af3dd5c
sha512: 45f8c3ad2598fcc11c2a3a14038c6850f5c2af7a35fed25a9e6474290bc5c81a84d78200fee1e0efa0a3f7e3f6826b99b0dae73e93f9e6e7116bd51d10290e4f
ssdeep: 12288:C3BVKhr3IClTZ+Z5Yo0qprtbU28GvwFVxDAVO98kpgoeUMMo:CxVKNYCn+Z5cKrtbUpGv4V2VNoHMMo
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T19EB413195AD745A2E060DC73ADE935C857FE96A33B8252FFCB05491838F01C5A83A5F8
sha3_384: 5973476b2a698b17c4694e809dad50403120ee663f2d3e15fbaf86c5945d4479f9b5684bcb20fecfa9ab4563d4c3d9d4
ep_bytes: 558bec6affe924070000e9c6060000e9
timestamp: 2016-10-24 02:51:08

Version Info:

0: [No Data]

Win32/Injector.BAIL also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
FireEyeGeneric.mg.f4dae94f3d997aaf
CAT-QuickHealTrojanPWS.Zbot.AP4
McAfeeDownloader-FYH!F4DAE94F3D99
CylanceUnsafe
ZillyaTrojan.Zbot.Win32.154768
SangforTrojan.Win32.Save.a
K7AntiVirusUnwanted-Program ( 004a8e8a1 )
AlibabaTrojanPSW:Win32/Injector.b2717663
K7GWUnwanted-Program ( 004a8e8a1 )
CrowdStrikewin/malicious_confidence_100% (W)
VirITTrojan.Win32.Generic.AGVO
CyrenW32/A-acc727c7!Eldorado
SymantecTrojan.Gen.MBT
ESET-NOD32a variant of Win32/Injector.BAIL
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Trojan.Zbot-64561
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Trojan.Zboter.3
NANO-AntivirusTrojan.Win32.Zbot.cvvumd
SUPERAntiSpywareTrojan.Agent/Gen-Injector
MicroWorld-eScanGen:Trojan.Zboter.3
AvastWin32:Crypt-QYW [Trj]
TencentMalware.Win32.Gencirc.10b88def
Ad-AwareGen:Trojan.Zboter.3
EmsisoftGen:Trojan.Zboter.3 (B)
ComodoTrojWare.Win32.Spy.Zbot.RWB@58zen6
DrWebTrojan.Winlock.3333
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionBehavesLike.Win32.Generic.gc
SophosMal/Generic-S
SentinelOneStatic AI – Suspicious PE
GDataGen:Trojan.Zboter.3
JiangminTrojan/Generic.azqvy
AviraTR/Dropper.Gen
MAXmalware (ai score=100)
Antiy-AVLTrojan/Generic.ASMalwS.92E5C1
MicrosoftPWS:Win32/Zbot.GOV
AhnLab-V3Spyware/Win32.Zbot.R102301
Acronissuspicious
BitDefenderThetaGen:NN.ZexaF.34212.EqX@aeYlbTcb
ALYacGen:Trojan.Zboter.3
TACHYONTrojan-Spy/W32.ZBot.500224.AK
VBA32Malware-Cryptor.FCM.2834
MalwarebytesSpyware.ZeuS
RisingTrojan.Xtrat!8.260 (CLOUD)
YandexTrojanSpy.Zbot!pqlPeYjmYi4
IkarusVirus.Win32.Obfuscator
eGambitUnsafe.AI_Score_99%
FortinetW32/Kryptik.WIF!tr
AVGWin32:Crypt-QYW [Trj]
Cybereasonmalicious.f3d997
PandaTrj/CI.A
MaxSecureTrojan.Malware.300983.susgen

How to remove Win32/Injector.BAIL?

Win32/Injector.BAIL removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment