Categories: Malware

Win32/Injector.JBE information

The Win32/Injector.JBE is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Injector.JBE virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Injection with CreateRemoteThread in a remote process
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Expresses interest in specific running processes
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Arabic (Uae)
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • Code injection with CreateRemoteThread in a remote process
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Mimics the file times of a Windows system file
  • Network activity contains more than one unique useragent.
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Attempts to modify proxy settings
  • Creates a copy of itself
  • Attempts to access Bitcoin/ALTCoin wallets
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz
pwntehrofl.no-ip.biz

How to determine Win32/Injector.JBE?


File Info:

crc32: BE6510A7md5: 1adb7e138e3f635a82eb16d8189042afname: 1ADB7E138E3F635A82EB16D8189042AF.mlwsha1: 988db040d8f9d1bd8d2cfac74210fef03760c65dsha256: 80fb6bc7f56a02bc9d9f52462d0279c95fc8a9f83efc2dd9e251a7d68f82f7ccsha512: e18a0c6c08d7dff6285cbc101f9c1e9f5996497f15aaa60b1d50ff885074f220c8be38028caafd20a26ff72f53b95c6a85b4b6b7d3e8040c14b952908de87b5fssdeep: 6144:otHOxRsOZFOYiHcpnA5jluarTOhe+i+/8bdEX1QJg81dn3Z:OuxRsOZFOHHOyl5vOw+i+X1Qy0Ztype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translation: 0x0409 0x04b0LegalCopyright: LatviaLorinda Osborn LangSandiaCubaMatthew LancelotInternalName: ltjbFileVersion: 6.01.0006CompanyName: Annale Lippincott Edgerton Tehran Frenchmen Parke BilbaoComments: Norwalk Methuen JosephsonAlexandre Thorstein ParmesanProductName: Dewey HiltonFeFebHutchinsArcherPittstonFilipinoProductVersion: 6.01.0006FileDescription: Loki Bushnell Peoria ArmonkSaoGregor MerrillOriginalFilename: ltjb.exe

Win32/Injector.JBE also known as:

Bkav W32.AIDetect.malware1
K7AntiVirus Trojan ( 0055e3991 )
Elastic malicious (high confidence)
DrWeb Win32.HLLW.Autoruner.57656
Cynet Malicious (score: 100)
ALYac Gen:Heur.PonyStealer.xm0@nqDaN5eG
Cylance Unsafe
Zillya Trojan.VBKrypt.Win32.97236
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_70% (D)
Alibaba Ransom:Win32/Blocker.92ec0b36
K7GW Trojan ( 0055e3991 )
Cybereason malicious.38e3f6
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Injector.JBE
APEX Malicious
Avast Win32:Trojan-gen
ClamAV Win.Trojan.Injector-1973
Kaspersky Trojan-Ransom.Win32.Blocker.cryc
BitDefender Gen:Heur.PonyStealer.xm0@nqDaN5eG
NANO-Antivirus Trojan.Win32.VBKrypt.cowgbz
ViRobot Trojan.Win32.A.VBKrypt.380928.A
MicroWorld-eScan Gen:Heur.PonyStealer.xm0@nqDaN5eG
Tencent Win32.Trojan.Blocker.Ebrn
Ad-Aware Gen:Heur.PonyStealer.xm0@nqDaN5eG
Sophos ML/PE-A + Mal/VBCheMan-A
Comodo Malware@#1oxp8wcsa0v5r
BitDefenderTheta Gen:NN.ZevbaF.34692.xm0@aqDaN5eG
VIPRE Trojan.Win32.Generic!BT
McAfee-GW-Edition PWS-Zbot.gen.bbp
FireEye Generic.mg.1adb7e138e3f635a
Emsisoft Gen:Heur.PonyStealer.xm0@nqDaN5eG (B)
SentinelOne Static AI – Malicious PE
Webroot W32.Malware.Gen
Avira TR/Dropper.Gen
Antiy-AVL Trojan/Generic.ASMalwS.70E5FD
Kingsoft Win32.Troj.VBKrypt.(kcloud)
Microsoft VirTool:Win32/VBInject.gen!HO
Arcabit Trojan.PonyStealer.E6A250
ZoneAlarm Trojan-Ransom.Win32.Blocker.cryc
GData Gen:Heur.PonyStealer.xm0@nqDaN5eG
TACHYON Trojan/W32.VB-VBKrypt.380928.G
McAfee PWS-Zbot.gen.bbp
MAX malware (ai score=100)
VBA32 BScope.Trojan.Zurgop.1291
Panda Generic Malware
Rising Ransom.Blocker!8.12A (CLOUD)
Yandex Trojan.Injector!7M7ZU6lRw1o
Ikarus Virus.Win32.VBInject
MaxSecure Trojan.Malware.2961273.susgen
Fortinet W32/Cycler.ALGQ!tr
AVG Win32:Trojan-gen
Paloalto generic.ml

How to remove Win32/Injector.JBE?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago