Malware

Win32/Injector.JBE information

Malware Removal

The Win32/Injector.JBE is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Injector.JBE virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Injection with CreateRemoteThread in a remote process
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Expresses interest in specific running processes
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Arabic (Uae)
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • Code injection with CreateRemoteThread in a remote process
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Mimics the file times of a Windows system file
  • Network activity contains more than one unique useragent.
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Attempts to modify proxy settings
  • Creates a copy of itself
  • Attempts to access Bitcoin/ALTCoin wallets
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz
pwntehrofl.no-ip.biz

How to determine Win32/Injector.JBE?


File Info:

crc32: BE6510A7
md5: 1adb7e138e3f635a82eb16d8189042af
name: 1ADB7E138E3F635A82EB16D8189042AF.mlw
sha1: 988db040d8f9d1bd8d2cfac74210fef03760c65d
sha256: 80fb6bc7f56a02bc9d9f52462d0279c95fc8a9f83efc2dd9e251a7d68f82f7cc
sha512: e18a0c6c08d7dff6285cbc101f9c1e9f5996497f15aaa60b1d50ff885074f220c8be38028caafd20a26ff72f53b95c6a85b4b6b7d3e8040c14b952908de87b5f
ssdeep: 6144:otHOxRsOZFOYiHcpnA5jluarTOhe+i+/8bdEX1QJg81dn3Z:OuxRsOZFOHHOyl5vOw+i+X1Qy0Z
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translation: 0x0409 0x04b0
LegalCopyright: LatviaLorinda Osborn LangSandiaCubaMatthew Lancelot
InternalName: ltjb
FileVersion: 6.01.0006
CompanyName: Annale Lippincott Edgerton Tehran Frenchmen Parke Bilbao
Comments: Norwalk Methuen JosephsonAlexandre Thorstein Parmesan
ProductName: Dewey HiltonFeFebHutchinsArcherPittstonFilipino
ProductVersion: 6.01.0006
FileDescription: Loki Bushnell Peoria ArmonkSaoGregor Merrill
OriginalFilename: ltjb.exe

Win32/Injector.JBE also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 0055e3991 )
Elasticmalicious (high confidence)
DrWebWin32.HLLW.Autoruner.57656
CynetMalicious (score: 100)
ALYacGen:Heur.PonyStealer.xm0@nqDaN5eG
CylanceUnsafe
ZillyaTrojan.VBKrypt.Win32.97236
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_70% (D)
AlibabaRansom:Win32/Blocker.92ec0b36
K7GWTrojan ( 0055e3991 )
Cybereasonmalicious.38e3f6
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Injector.JBE
APEXMalicious
AvastWin32:Trojan-gen
ClamAVWin.Trojan.Injector-1973
KasperskyTrojan-Ransom.Win32.Blocker.cryc
BitDefenderGen:Heur.PonyStealer.xm0@nqDaN5eG
NANO-AntivirusTrojan.Win32.VBKrypt.cowgbz
ViRobotTrojan.Win32.A.VBKrypt.380928.A
MicroWorld-eScanGen:Heur.PonyStealer.xm0@nqDaN5eG
TencentWin32.Trojan.Blocker.Ebrn
Ad-AwareGen:Heur.PonyStealer.xm0@nqDaN5eG
SophosML/PE-A + Mal/VBCheMan-A
ComodoMalware@#1oxp8wcsa0v5r
BitDefenderThetaGen:NN.ZevbaF.34692.xm0@aqDaN5eG
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionPWS-Zbot.gen.bbp
FireEyeGeneric.mg.1adb7e138e3f635a
EmsisoftGen:Heur.PonyStealer.xm0@nqDaN5eG (B)
SentinelOneStatic AI – Malicious PE
WebrootW32.Malware.Gen
AviraTR/Dropper.Gen
Antiy-AVLTrojan/Generic.ASMalwS.70E5FD
KingsoftWin32.Troj.VBKrypt.(kcloud)
MicrosoftVirTool:Win32/VBInject.gen!HO
ArcabitTrojan.PonyStealer.E6A250
ZoneAlarmTrojan-Ransom.Win32.Blocker.cryc
GDataGen:Heur.PonyStealer.xm0@nqDaN5eG
TACHYONTrojan/W32.VB-VBKrypt.380928.G
McAfeePWS-Zbot.gen.bbp
MAXmalware (ai score=100)
VBA32BScope.Trojan.Zurgop.1291
PandaGeneric Malware
RisingRansom.Blocker!8.12A (CLOUD)
YandexTrojan.Injector!7M7ZU6lRw1o
IkarusVirus.Win32.VBInject
MaxSecureTrojan.Malware.2961273.susgen
FortinetW32/Cycler.ALGQ!tr
AVGWin32:Trojan-gen
Paloaltogeneric.ml

How to remove Win32/Injector.JBE?

Win32/Injector.JBE removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment