Malware

VirTool:Win32/Injector.DA (file analysis)

Malware Removal

The VirTool:Win32/Injector.DA is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What VirTool:Win32/Injector.DA virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Uses Windows utilities for basic functionality
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Executed a very long command line or script command which may be indicative of chained commands or obfuscation
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • Checks for the presence of known windows from debuggers and forensic tools
  • CAPE detected the BlackshadesRAT malware family
  • Operates on local firewall’s policies and settings
  • A script or command line contains a long continuous string indicative of obfuscation
  • Uses suspicious command line tools or Windows utilities
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine VirTool:Win32/Injector.DA?


File Info:

name: 4860361B1CB8361C6446.mlw
path: /opt/CAPEv2/storage/binaries/212d77b7c41e9f6a641fb74444d0b35d1bcfde6726365fbecc4ad2c142e81e5e
crc32: 072D8C26
md5: 4860361b1cb8361c6446214f08716518
sha1: 3f6f8fb0ad5f72436f4c30b730f4b3fd4c996a10
sha256: 212d77b7c41e9f6a641fb74444d0b35d1bcfde6726365fbecc4ad2c142e81e5e
sha512: a17ef2f9cf7627351483492ee0cc0aea13531796ef59d0cf6dd679d285a9965ad6bda2f4a14d6ff1620b6e2559da52b1bdf0d1b08a66c5520cb8d9d06661f8d6
ssdeep: 12288:TjEy0NCp6tXoZOpy/TNrktF7YdH5MepAehkxPM+gR:HOCMpoZky7BeRYolPPM+gR
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1BEA4221378A8FC33D0376570687196E29A7A7C4051788367BB854A6B4DF27948F223FE
sha3_384: b0c58e5cc93dfe86d16ebc896ffc0c30b266a86b27f02b2510e50adec1fbde9ac8bf7466382e1a85ae165deec006185b
ep_bytes: e878160000e989feffff8bff558bec81
timestamp: 2012-06-21 02:50:22

Version Info:

FileVersion: 1.0.0.1
LegalCopyright: Copyright (C) 2012
ProductVersion: 1.0.0.1
Translation: 0x0409 0x04b0

VirTool:Win32/Injector.DA also known as:

LionicWorm.Win32.Shakblades.o!c
MicroWorld-eScanGen:Variant.Graftor.36227
FireEyeGeneric.mg.4860361b1cb8361c
CAT-QuickHealTrojan.Dofoil.A
SkyhighPWS-Zbot.gen.bgw
McAfeePWS-Zbot.gen.bgw
MalwarebytesGeneric.Malware/Suspicious
VIPREGen:Variant.Graftor.36227
SangforTrojan.Win32.Save.a
K7AntiVirusRansomware ( 004ff5d71 )
BitDefenderGen:Variant.Graftor.36227
K7GWRansomware ( 004ff5d71 )
Cybereasonmalicious.0ad5f7
BitDefenderThetaGen:NN.ZexaF.36792.Dq0@aaT!Tyii
VirITTrojan.Win32.Generic.BAB
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Injector.SZP
APEXMalicious
KasperskyWorm.Win32.Shakblades.ccc
AlibabaWorm:Win32/Injector.ee7ae51b
NANO-AntivirusTrojan.Win32.Shakblades.tqlfu
ViRobotWorm.Win32.A.Shakblades.484352
RisingHackTool.Injector!8.1E2 (TFE:5:eS1iFWHaB6B)
SophosMal/Zbot-HI
F-SecureTrojan.TR/Spy.Bebloh.EB.46
DrWebTrojan.PWS.Stealer.715
ZillyaWorm.Shakblades.Win32.1020
TrendMicroTROJ_RANSOM.SM3
Trapminemalicious.moderate.ml.score
EmsisoftGen:Variant.Graftor.36227 (B)
IkarusTrojan-Ransom.Birele
MAXmalware (ai score=99)
JiangminWorm/Shakblades.lv
WebrootW32.Infostealer.Zeus
GoogleDetected
AviraTR/Spy.Bebloh.EB.46
Antiy-AVLWorm/Win32.Shakblades
Kingsoftmalware.kb.a.999
MicrosoftVirTool:Win32/Injector.DA
XcitiumTrojWare.Win32.Kryptik.SXM@4pcnc1
ArcabitTrojan.Graftor.D8D83
ZoneAlarmWorm.Win32.Shakblades.ccc
GDataGen:Variant.Graftor.36227
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Birele.R31501
VBA32BScope.TrojanRansom.Birele
ALYacGen:Variant.Graftor.36227
DeepInstinctMALICIOUS
Cylanceunsafe
PandaTrj/CI.A
TrendMicro-HouseCallTROJ_RANSOM.SM3
TencentWin32.Worm.Shakblades.Dtgl
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Zbot.CND!tr
AVGWin32:Crypt-NDR [Trj]
AvastWin32:Crypt-NDR [Trj]
CrowdStrikewin/malicious_confidence_100% (W)

How to remove VirTool:Win32/Injector.DA?

VirTool:Win32/Injector.DA removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment