Categories: Malware

Win32/Injector.BAIL information

The Win32/Injector.BAIL is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Injector.BAIL virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • Enumerates running processes
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Behavioural detection: Injection (inter-process)
  • Anomalous binary characteristics

How to determine Win32/Injector.BAIL?


File Info:

name: F4DAE94F3D997AAF3EFC.mlwpath: /opt/CAPEv2/storage/binaries/7410f0c70355558495a1450ba9269c81e68998975e378adf8c0074f35af3dd5ccrc32: 97C52119md5: f4dae94f3d997aaf3efc2d2ead1ee291sha1: a4915c03bf3ff00604381c66b529a181c104001fsha256: 7410f0c70355558495a1450ba9269c81e68998975e378adf8c0074f35af3dd5csha512: 45f8c3ad2598fcc11c2a3a14038c6850f5c2af7a35fed25a9e6474290bc5c81a84d78200fee1e0efa0a3f7e3f6826b99b0dae73e93f9e6e7116bd51d10290e4fssdeep: 12288:C3BVKhr3IClTZ+Z5Yo0qprtbU28GvwFVxDAVO98kpgoeUMMo:CxVKNYCn+Z5cKrtbUpGv4V2VNoHMMotype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T19EB413195AD745A2E060DC73ADE935C857FE96A33B8252FFCB05491838F01C5A83A5F8sha3_384: 5973476b2a698b17c4694e809dad50403120ee663f2d3e15fbaf86c5945d4479f9b5684bcb20fecfa9ab4563d4c3d9d4ep_bytes: 558bec6affe924070000e9c6060000e9timestamp: 2016-10-24 02:51:08

Version Info:

0: [No Data]

Win32/Injector.BAIL also known as:

Bkav W32.AIDetect.malware2
Lionic Trojan.Win32.Generic.4!c
Elastic malicious (high confidence)
Cynet Malicious (score: 100)
FireEye Generic.mg.f4dae94f3d997aaf
CAT-QuickHeal TrojanPWS.Zbot.AP4
McAfee Downloader-FYH!F4DAE94F3D99
Cylance Unsafe
Zillya Trojan.Zbot.Win32.154768
Sangfor Trojan.Win32.Save.a
K7AntiVirus Unwanted-Program ( 004a8e8a1 )
Alibaba TrojanPSW:Win32/Injector.b2717663
K7GW Unwanted-Program ( 004a8e8a1 )
CrowdStrike win/malicious_confidence_100% (W)
VirIT Trojan.Win32.Generic.AGVO
Cyren W32/A-acc727c7!Eldorado
Symantec Trojan.Gen.MBT
ESET-NOD32 a variant of Win32/Injector.BAIL
APEX Malicious
Paloalto generic.ml
ClamAV Win.Trojan.Zbot-64561
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Gen:Trojan.Zboter.3
NANO-Antivirus Trojan.Win32.Zbot.cvvumd
SUPERAntiSpyware Trojan.Agent/Gen-Injector
MicroWorld-eScan Gen:Trojan.Zboter.3
Avast Win32:Crypt-QYW [Trj]
Tencent Malware.Win32.Gencirc.10b88def
Ad-Aware Gen:Trojan.Zboter.3
Emsisoft Gen:Trojan.Zboter.3 (B)
Comodo TrojWare.Win32.Spy.Zbot.RWB@58zen6
DrWeb Trojan.Winlock.3333
VIPRE Trojan.Win32.Generic!BT
McAfee-GW-Edition BehavesLike.Win32.Generic.gc
Sophos Mal/Generic-S
SentinelOne Static AI – Suspicious PE
GData Gen:Trojan.Zboter.3
Jiangmin Trojan/Generic.azqvy
Avira TR/Dropper.Gen
MAX malware (ai score=100)
Antiy-AVL Trojan/Generic.ASMalwS.92E5C1
Microsoft PWS:Win32/Zbot.GOV
AhnLab-V3 Spyware/Win32.Zbot.R102301
Acronis suspicious
BitDefenderTheta Gen:NN.ZexaF.34212.EqX@aeYlbTcb
ALYac Gen:Trojan.Zboter.3
TACHYON Trojan-Spy/W32.ZBot.500224.AK
VBA32 Malware-Cryptor.FCM.2834
Malwarebytes Spyware.ZeuS
Rising Trojan.Xtrat!8.260 (CLOUD)
Yandex TrojanSpy.Zbot!pqlPeYjmYi4
Ikarus Virus.Win32.Obfuscator
eGambit Unsafe.AI_Score_99%
Fortinet W32/Kryptik.WIF!tr
AVG Win32:Crypt-QYW [Trj]
Cybereason malicious.f3d997
Panda Trj/CI.A
MaxSecure Trojan.Malware.300983.susgen

How to remove Win32/Injector.BAIL?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago