Malware

VirTool:Win32/Injector.DA removal guide

Malware Removal

The VirTool:Win32/Injector.DA is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What VirTool:Win32/Injector.DA virus can do?

  • Uses Windows utilities for basic functionality
  • HTTPS urls from behavior.
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • Checks for the presence of known windows from debuggers and forensic tools
  • Attempts to modify proxy settings
  • Creates a copy of itself
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine VirTool:Win32/Injector.DA?


File Info:

name: 0C5194D47F99C70B9430.mlw
path: /opt/CAPEv2/storage/binaries/426b140bea4476098886d0575985b19eae5cee22d30b66dd8fadc5fc5b160a7c
crc32: A42E4AC3
md5: 0c5194d47f99c70b9430fa8aaa42098a
sha1: 8f9badf581bcdb81fbe307eaad97380acb61e45e
sha256: 426b140bea4476098886d0575985b19eae5cee22d30b66dd8fadc5fc5b160a7c
sha512: 9da0c5ae19ccb9564187eb43fc0950b3b67a7208074de0aa216d6416ec4370b3abcee2e75434e97c84a405ba1e061b9bc78db8df0a5230966a56739344de8df8
ssdeep: 1536:RtBV/+DJ2w9zr4boHQlWCbU5fpQft3imEByzTOzQ:Rfdq2w+YQlrAfg3ilBy/Os
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1DF93BF21F596E432E26359314DB186B29EBBFC231379948A67941EBE4F307C2CA1435F
sha3_384: e162f77d139ece6d36d27f5bc0802a7ef28e54a8dca138c077b47d7b72bd3aa352d0a2ae9bea946147db0ba8159980cd
ep_bytes: e8d2190000e989feffff8bff558bec81
timestamp: 2012-06-19 04:24:40

Version Info:

0: [No Data]

VirTool:Win32/Injector.DA also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Gimemo.lyTp
DrWebBackDoor.IRC.NgrBot.13
MicroWorld-eScanTrojan.EmotetU.Gen.fqW@by8vI!oi
FireEyeGeneric.mg.0c5194d47f99c70b
CAT-QuickHealTrojan.Dofoil.A
SkyhighPWS-Zbot.gen.bgw
ALYacTrojan.EmotetU.Gen.fqW@by8vI!oi
MalwarebytesGeneric.Malware/Suspicious
VIPRETrojan.EmotetU.Gen.fqW@by8vI!oi
SangforTrojan.Win32.Save.a
K7AntiVirusRansomware ( 004ff5d71 )
BitDefenderTrojan.EmotetU.Gen.fqW@by8vI!oi
K7GWRansomware ( 004ff5d71 )
Cybereasonmalicious.581bcd
BitDefenderThetaGen:NN.ZexaF.36792.fqW@ay8vI!oi
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Injector.SWQ
APEXMalicious
ClamAVWin.Ransomware.Gimemo-10007431-0
KasperskyTrojan.Win32.Bublik.cqi
AlibabaTrojan:Win32/Injector.70702288
NANO-AntivirusTrojan.Win32.Gimemo.tfgni
ViRobotTrojan.Win32.A.Bublik.92672
RisingRansom.Gimemo!8.306 (TFE:5:17XM7z9X1PI)
TACHYONTrojan/W32.Bublik.92672
SophosMal/Inject-CEE
F-SecureTrojan.TR/Dropper.Gen
TrendMicroTROJ_RANSOM.SM3
Trapminemalicious.high.ml.score
EmsisoftTrojan.EmotetU.Gen.fqW@by8vI!oi (B)
SentinelOneStatic AI – Malicious PE
GDataTrojan.EmotetU.Gen.fqW@by8vI!oi
JiangminTrojan/JboxGeneric.eek
WebrootW32.Rogue.Gen
GoogleDetected
AviraTR/Dropper.Gen
VaristW32/Backdoor.ILEC-0863
Antiy-AVLTrojan/Win32.Bublik
Kingsoftmalware.kb.a.999
XcitiumTrojWare.Win32.Kryptik.SXM@4pcnc1
ArcabitTrojan.EmotetU.Gen.E7B19C
ZoneAlarmTrojan.Win32.Bublik.cqi
MicrosoftVirTool:Win32/Injector.DA
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Injector.R30428
McAfeePWS-Zbot.gen.bgw
MAXmalware (ai score=100)
DeepInstinctMALICIOUS
VBA32Trojan.Bublik
Cylanceunsafe
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_RANSOM.SM3
TencentWin32.Trojan.Dropper.Wmhl
YandexTrojan.GenAsa!VGalI89+OCk
IkarusTrojan-Ransom.Gimemo
MaxSecureTrojan.Malware.4171732.susgen
FortinetW32/Zbot.CND!tr
AVGWin32:Crypt-NDQ [Trj]
AvastWin32:Crypt-NDQ [Trj]
CrowdStrikewin/malicious_confidence_100% (W)

How to remove VirTool:Win32/Injector.DA?

VirTool:Win32/Injector.DA removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment