Malware

About “Win32/Injector.OR” infection

Malware Removal

The Win32/Injector.OR is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Injector.OR virus can do?

  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Executable code extraction
  • Creates RWX memory
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Executed a process and injected code into it, probably while unpacking
  • Deletes its original binary from disk
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Network activity detected but not expressed in API logs
  • Creates a copy of itself
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Win32/Injector.OR?


File Info:

crc32: E3E8C349
md5: 0a008edcf18945e2d796fe8b97745703
name: 0A008EDCF18945E2D796FE8B97745703.mlw
sha1: 48dbaaea1520e712fdbaeeefafda3873efb65ce5
sha256: 45aba40dc8582157822414bd8385e01482ae5b3d2915b3d39a4e7f137d6daddd
sha512: 7a01fe457b294dc1a9dda47edbe3154c47d91927932c2ea66c4bc986a3829fcc9e6dc3411ea9873b885620ea68c9a21a1eba0d5bc7b83196c0537ee83b6d35a8
ssdeep: 12288:8jF1n8vNcaznvQl590Be7fNici/RGydIgj3K5inSDbtufokyaKyhxMj:mY/Il+KQciJX3hZRq
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Win32/Injector.OR also known as:

BkavW32.AIDetect.malware2
K7AntiVirusTrojan ( 0055e3991 )
Elasticmalicious (high confidence)
DrWebBackDoor.Pigeon.5102
CynetMalicious (score: 100)
CAT-QuickHealTrojan.Swisyn.WR4
ALYacGen:Variant.Barys.90377
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojanDropper:Win32/Swisyn.3981a035
K7GWTrojan ( 0055e3991 )
Cybereasonmalicious.cf1894
BaiduWin32.Trojan.Injector.fh
CyrenW32/Injector.HDPX-0218
SymantecTrojan.Dropper
ESET-NOD32Win32/Injector.OR
APEXMalicious
AvastWin32:Delf-LWX [Drp]
ClamAVWin.Trojan.Packed-24
KasperskyTrojan.Win32.Inject.agddl
BitDefenderGen:Variant.Barys.90377
NANO-AntivirusTrojan.Win32.Buzus.wmmh
ViRobotTrojan.Win32.Buzus.47616.E
MicroWorld-eScanGen:Variant.Barys.90377
TencentTrojan.Win32.Keylogger.ac
Ad-AwareGen:Variant.Barys.90377
SophosML/PE-A + Mal/Stealer-A
ComodoBackdoor.Win32.Bifrose.~SDW@66mj3
BitDefenderThetaAI:Packer.1F5845471E
VIPRETrojan.Win32.Swisyn.pet (v)
TrendMicroTROJ_BUZUS.SMT
McAfee-GW-EditionBehavesLike.Win32.Generic.jc
FireEyeGeneric.mg.0a008edcf18945e2
EmsisoftGen:Variant.Barys.90377 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan/Buzus.fyt
AviraTR/Swizzor.kjh
eGambitUnsafe.AI_Score_100%
MicrosoftTrojanDropper:Win32/Swisyn.A
GridinsoftTrojan.Win32.Downloader.oa!s1
ArcabitTrojan.Barys.D16109
GDataGen:Variant.Barys.90377
AhnLab-V3Trojan/Win32.Buzus.R5208
Acronissuspicious
McAfeeBackdoor-DOQ.gen.b
MAXmalware (ai score=81)
VBA32SScope.Trojan.Buzus.ce
MalwarebytesMalware.AI.583705464
PandaGeneric Malware
TrendMicro-HouseCallTROJ_BUZUS.SMT
RisingTrojan.Win32.Nodef.ejj (CLASSIC)
YandexTrojan.GenAsa!v9Yo/suux4k
IkarusVirus.Win32.Delf
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Injector.fam!tr
AVGWin32:Delf-LWX [Drp]
Paloaltogeneric.ml

How to remove Win32/Injector.OR?

Win32/Injector.OR removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment