Malware

Win32/Injector.V removal instruction

Malware Removal

The Win32/Injector.V is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Injector.V virus can do?

  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Behavioural detection: Injection (inter-process)

How to determine Win32/Injector.V?


File Info:

name: C51EB2B8FC38D10E9232.mlw
path: /opt/CAPEv2/storage/binaries/e60e9156975ee3634964e928a697a478486499b55403ba74b39fbad6dedb2ff8
crc32: 54940AF9
md5: c51eb2b8fc38d10e92323a7468a30347
sha1: dd6186a8af1328faed1d49fd3cfcdd1943e4f0c8
sha256: e60e9156975ee3634964e928a697a478486499b55403ba74b39fbad6dedb2ff8
sha512: 73d63940416db90f098f1bd52bfe13277db7e79ddb7d2c3399bc80b9f0df9bfcd23d3da44f35b8a95f5889011a95cf564022e2c4dadbba0d3d53bbd51f3855cf
ssdeep: 6144:icbxzIslIYryF9OqT8ygIccPdNE2Twt+AInwoa0Gpy9rP8XOpeZt:i4is2YrgwqYyg8dKQk+AIwoDGo94XOI
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T178541210A728845AF628D0FD4B178979D8EEEE731914B2CE6AF63F9E0934F6141321D7
sha3_384: 9463b005ebc1c1956babb62ea62dcad0fbbdd866cc1664a4fc92ef35dae4d1b573f5ef41775787d7385abb630ff39ba3
ep_bytes: 6a00ff15e02040008b44240c85c07516
timestamp: 2014-01-29 05:50:19

Version Info:

FileDescription: Mandisy
FileVersion: 1.7.7.9
InternalName: Mandisy
LegalCopyright: Copyright © 1999-2014
ProductVersion: 1.7.7.9
Translation: 0x0409 0x04b0

Win32/Injector.V also known as:

LionicTrojan.Win32.Zbot.m2hl
Elasticmalicious (high confidence)
FireEyeGeneric.mg.c51eb2b8fc38d10e
McAfeePWSZbot-FQM!C51EB2B8FC38
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
K7AntiVirusSpyware ( 004b8cd91 )
AlibabaTrojanPSW:Win32/Injector.9cab3fef
K7GWSpyware ( 004b8cd91 )
CrowdStrikewin/malicious_confidence_70% (W)
VirITTrojan.Win32.Generic.ZJD
CyrenW32/A-29c0bdbe!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Injector.V
APEXMalicious
Paloaltogeneric.ml
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Trojan.ProcessHijack.rq0@aCgkm!m
NANO-AntivirusTrojan.Win32.Zbot.csybyc
SUPERAntiSpywareTrojan.Agent/Gen-Rogue
MicroWorld-eScanGen:Trojan.ProcessHijack.rq0@aCgkm!m
AvastWin32:Trojan-gen
TencentMalware.Win32.Gencirc.10b583da
Ad-AwareGen:Trojan.ProcessHijack.rq0@aCgkm!m
EmsisoftGen:Trojan.ProcessHijack.rq0@aCgkm!m (B)
ComodoTrojWare.Win32.Injector.AWME@57nlgo
DrWebTrojan.PWS.Panda.5676
ZillyaTrojan.Zbot.Win32.147785
TrendMicroTSPY_ZBOT.SMAA7
McAfee-GW-EditionPWSZbot-FQM!C51EB2B8FC38
SophosMal/Generic-R + Troj/Agent-AFSL
IkarusVirus.Win32.Zbot
GDataGen:Trojan.ProcessHijack.rq0@aCgkm!m
JiangminTrojanSpy.Zbot.ebhy
AviraTR/Agent.abxa.48
Antiy-AVLTrojan/Generic.ASMalwS.7D7CC3
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftPWS:Win32/Zbot.AJB
AhnLab-V3Spyware/Win32.Zbot.R96444
BitDefenderThetaGen:NN.ZexaF.34212.rq0@aCgkm!m
ALYacGen:Trojan.ProcessHijack.rq0@aCgkm!m
MAXmalware (ai score=99)
VBA32TrojanSpy.Zbot
MalwarebytesMalware.AI.1660926653
TrendMicro-HouseCallTSPY_ZBOT.SMAA7
RisingTrojan.Injector!8.C4 (CLOUD)
YandexTrojan.GenAsa!CkBDokVlB48
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Injector.PDA!tr
AVGWin32:Trojan-gen
Cybereasonmalicious.8fc38d
PandaTrj/Genetic.gen

How to remove Win32/Injector.V?

Win32/Injector.V removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment