Malware

About “Win32/Injector.CGTJ” infection

Malware Removal

The Win32/Injector.CGTJ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Injector.CGTJ virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Creates RWX memory
  • Reads data out of its own binary image
  • Executed a process and injected code into it, probably while unpacking
  • Queries information on disks, possibly for anti-virtualization
  • Attempts to restart the guest VM
  • Network activity detected but not expressed in API logs

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Win32/Injector.CGTJ?


File Info:

crc32: E9C48B49
md5: 8ac65c4bc5728276caba2d3608c83e61
name: 8AC65C4BC5728276CABA2D3608C83E61.mlw
sha1: bcee1182b3d35c2627a0a23cb5d5e6a64110327c
sha256: 5cfd086052832e18cf9cc959f27dc77d0f01ab507c7abe36134ec252503c5091
sha512: 7ca9d59ee8f6abf8b59ee9a96d9a38d7438d5d47b6b79fae7f49c8b6341ba39b0f92f24c555c6e315a89b75cc4a122c749e78592ec615be10c208f9bbecf3b2d
ssdeep: 12288:8Da48Sd63VkhiJ+xZv6ev+RvNZbcVCEn6CwmZ0AwUH98FngP1Tp3eOdzh5Mhu:8C3qi+DCS+RvNZeCEn63mJL98FnKxeej
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Win32/Injector.CGTJ also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 0055e3991 )
Elasticmalicious (high confidence)
DrWebTrojan.PWS.Panda.8087
CynetMalicious (score: 100)
CAT-QuickHealTrojan.Injector.AJ5
ALYacTrojan.Locky.Gen.1
CylanceUnsafe
ZillyaTrojan.Injector.Win32.307562
SangforTrojan.Win32.Locky.fr1
CrowdStrikewin/malicious_confidence_100% (D)
K7GWTrojan ( 0055e3991 )
Cybereasonmalicious.bc5728
CyrenW32/RDPopen.A.gen!Eldorado
SymantecPacked.Generic.505
ESET-NOD32a variant of Win32/Injector.CGTJ
APEXMalicious
AvastWin32:Crypt-SKT [Trj]
ClamAVWin.Dropper.Zeus-9876375-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.Locky.Gen.1
NANO-AntivirusTrojan.Win32.Inject.dvfhbh
MicroWorld-eScanTrojan.Locky.Gen.1
TencentMalware.Win32.Gencirc.114c7b4b
Ad-AwareTrojan.Locky.Gen.1
SophosML/PE-A + Mal/Inject-FX
ComodoMalware@#37qpc5edv8kmu
BitDefenderThetaGen:NN.ZexaF.34294.PuZ@aivxhxnm
VIPRETrojan.Win32.Generic!BT
TrendMicroTSPY_HPDYRE.SM
McAfee-GW-EditionBehavesLike.Win32.Generic.jc
FireEyeGeneric.mg.8ac65c4bc5728276
EmsisoftTrojan.Locky.Gen.1 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan/Generic.bhofr
AviraHEUR/AGEN.1121536
eGambitUnsafe.AI_Score_94%
Antiy-AVLTrojan/Generic.ASMalwS.1374B54
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftTrojan:Win32/Bulta!rfn
GDataTrojan.Locky.Gen.1
AhnLab-V3Trojan/Win32.ZBot.R162451
McAfeeTrojan-FGPU!8AC65C4BC572
MAXmalware (ai score=82)
PandaTrj/Genetic.gen
TrendMicro-HouseCallTSPY_HPDYRE.SM
RisingMalware.Obscure/Heur!1.9E03 (CLASSIC)
YandexTrojan.DR.Injector!Rwlz/N51ETA
IkarusTrojan.Win32.Injector
FortinetW32/Tinba.BE!tr
AVGWin32:Crypt-SKT [Trj]
Paloaltogeneric.ml

How to remove Win32/Injector.CGTJ?

Win32/Injector.CGTJ removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment