Malware

Win32/Injector.XP malicious file

Malware Removal

The Win32/Injector.XP is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Injector.XP virus can do?

  • Sample contains Overlay data
  • Unconventionial language used in binary resources: Spanish (Modern)
  • Authenticode signature is invalid

How to determine Win32/Injector.XP?


File Info:

name: 124E9DF1CF9959999293.mlw
path: /opt/CAPEv2/storage/binaries/33295358d4ca99fdacc560903fc974ac1510572d7dc602a7e3263d4966796096
crc32: 87F6A35C
md5: 124e9df1cf9959999293b96bae212cd1
sha1: 158f6072bede5ac88a3aeff48fb5b28939921e88
sha256: 33295358d4ca99fdacc560903fc974ac1510572d7dc602a7e3263d4966796096
sha512: 4f26eca668187982b2abd6139093b3355f0d5ee5d7da1f5a1b26d6a0d8a3d0764db2b6914167a7c34761f9c5de4dabc6020973e75a722956d75e3a9ee59d7f92
ssdeep: 768:6I4OmYGbR5YxZnHch4onFCah9r0PplTgmizSW+NwOxVMXeZPHz2qy3+eSbz:Z4OmUchPCaz4p4W1KOxi8zTS+eq
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T16E738D66FF4444CAC04D6A30C28FE7F59B53AEF219174E8736A47A2A2CF1EC12D17526
sha3_384: 9f75aabdb1762ef1ee889a22e6ff82ea9d5740393a9f1095af4bc0d7b93f1e3712b8aa43677b4bd31a69ecbc38997945
ep_bytes: 6854124000e887fcffff495100080008
timestamp: 2009-07-20 22:30:42

Version Info:

0: [No Data]

Win32/Injector.XP also known as:

BkavW32.AIDetectMalware
LionicVirus.Win32.Virut.kZIT
tehtrisGeneric.Malware
MicroWorld-eScanTrojan.Crypt.Gen.1
FireEyeGeneric.mg.124e9df1cf995999
SkyhighBehavesLike.Win32.VBObfus.lh
McAfeeArtemis!124E9DF1CF99
VIPRETrojan.Crypt.Gen.1
SangforSuspicious.Win32.Save.a
K7AntiVirusNetWorm ( 700000151 )
AlibabaWorm:Win32/Poison.446a7edd
K7GWNetWorm ( 700000151 )
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderThetaAI:Packer.DB27467220
VirITBackdoor.Win32.Generic.AETY
SymantecTrojan Horse
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Injector.XP
APEXMalicious
ClamAVWin.Trojan.Poison-2661
KasperskyWorm.Win32.VBNA.b
BitDefenderTrojan.Crypt.Gen.1
NANO-AntivirusTrojan.Win32.VB.cvtnrn
AvastWin32:GenMalicious-KKX [Trj]
TencentWin32.Worm.Vbna.Bdhl
EmsisoftTrojan.Crypt.Gen.1 (B)
F-SecureTrojan.TR/Dropper.Gen
DrWebTrojan.PWS.Multi.34
ZillyaBackdoor.Poison.Win32.11494
TrendMicroMal_Repyh
Trapminemalicious.high.ml.score
SophosMal/VBDrop-G
IkarusTrojan.Win32.Zmunik
GoogleDetected
AviraTR/Dropper.Gen
VaristW32/VBcrypt.B.gen!Eldorado
Antiy-AVLTrojan[Backdoor]/Win32.Poison
Kingsoftmalware.kb.a.1000
MicrosoftBackdoor:Win32/Poison.E
XcitiumTrojWare.Win32.TrojanDownloader.Tiny.~AE@f80x3
ArcabitTrojan.Crypt.Gen.1
ViRobotBackdoor.Win32.Poison.24576.CA
ZoneAlarmWorm.Win32.VBNA.b
GDataTrojan.Crypt.Gen.1
CynetMalicious (score: 100)
Acronissuspicious
ALYacTrojan.Crypt.Gen.1
MAXmalware (ai score=99)
Cylanceunsafe
PandaGeneric Malware
TrendMicro-HouseCallMal_Repyh
RisingTrojan.VBInject!1.6541 (CLASSIC)
YandexTrojan.GenAsa!xHXxlsEmMgg
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.13329.susgen
FortinetW32/Refroso.BLC!tr
AVGWin32:GenMalicious-KKX [Trj]
Cybereasonmalicious.1cf995
DeepInstinctMALICIOUS
alibabacloudWorm:Win/VBNA.b

How to remove Win32/Injector.XP?

Win32/Injector.XP removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment