Categories: Malware

VirTool:Win32/Injector.DA removal guide

The VirTool:Win32/Injector.DA is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What VirTool:Win32/Injector.DA virus can do?

  • Uses Windows utilities for basic functionality
  • HTTPS urls from behavior.
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • Checks for the presence of known windows from debuggers and forensic tools
  • Attempts to modify proxy settings
  • Creates a copy of itself
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine VirTool:Win32/Injector.DA?


File Info:

name: 0C5194D47F99C70B9430.mlwpath: /opt/CAPEv2/storage/binaries/426b140bea4476098886d0575985b19eae5cee22d30b66dd8fadc5fc5b160a7ccrc32: A42E4AC3md5: 0c5194d47f99c70b9430fa8aaa42098asha1: 8f9badf581bcdb81fbe307eaad97380acb61e45esha256: 426b140bea4476098886d0575985b19eae5cee22d30b66dd8fadc5fc5b160a7csha512: 9da0c5ae19ccb9564187eb43fc0950b3b67a7208074de0aa216d6416ec4370b3abcee2e75434e97c84a405ba1e061b9bc78db8df0a5230966a56739344de8df8ssdeep: 1536:RtBV/+DJ2w9zr4boHQlWCbU5fpQft3imEByzTOzQ:Rfdq2w+YQlrAfg3ilBy/Ostype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1DF93BF21F596E432E26359314DB186B29EBBFC231379948A67941EBE4F307C2CA1435Fsha3_384: e162f77d139ece6d36d27f5bc0802a7ef28e54a8dca138c077b47d7b72bd3aa352d0a2ae9bea946147db0ba8159980cdep_bytes: e8d2190000e989feffff8bff558bec81timestamp: 2012-06-19 04:24:40

Version Info:

0: [No Data]

VirTool:Win32/Injector.DA also known as:

Bkav W32.AIDetectMalware
Lionic Trojan.Win32.Gimemo.lyTp
DrWeb BackDoor.IRC.NgrBot.13
MicroWorld-eScan Trojan.EmotetU.Gen.fqW@by8vI!oi
FireEye Generic.mg.0c5194d47f99c70b
CAT-QuickHeal Trojan.Dofoil.A
Skyhigh PWS-Zbot.gen.bgw
ALYac Trojan.EmotetU.Gen.fqW@by8vI!oi
Malwarebytes Generic.Malware/Suspicious
VIPRE Trojan.EmotetU.Gen.fqW@by8vI!oi
Sangfor Trojan.Win32.Save.a
K7AntiVirus Ransomware ( 004ff5d71 )
BitDefender Trojan.EmotetU.Gen.fqW@by8vI!oi
K7GW Ransomware ( 004ff5d71 )
Cybereason malicious.581bcd
BitDefenderTheta Gen:NN.ZexaF.36792.fqW@ay8vI!oi
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/Injector.SWQ
APEX Malicious
ClamAV Win.Ransomware.Gimemo-10007431-0
Kaspersky Trojan.Win32.Bublik.cqi
Alibaba Trojan:Win32/Injector.70702288
NANO-Antivirus Trojan.Win32.Gimemo.tfgni
ViRobot Trojan.Win32.A.Bublik.92672
Rising Ransom.Gimemo!8.306 (TFE:5:17XM7z9X1PI)
TACHYON Trojan/W32.Bublik.92672
Sophos Mal/Inject-CEE
F-Secure Trojan.TR/Dropper.Gen
TrendMicro TROJ_RANSOM.SM3
Trapmine malicious.high.ml.score
Emsisoft Trojan.EmotetU.Gen.fqW@by8vI!oi (B)
SentinelOne Static AI – Malicious PE
GData Trojan.EmotetU.Gen.fqW@by8vI!oi
Jiangmin Trojan/JboxGeneric.eek
Webroot W32.Rogue.Gen
Google Detected
Avira TR/Dropper.Gen
Varist W32/Backdoor.ILEC-0863
Antiy-AVL Trojan/Win32.Bublik
Kingsoft malware.kb.a.999
Xcitium TrojWare.Win32.Kryptik.SXM@4pcnc1
Arcabit Trojan.EmotetU.Gen.E7B19C
ZoneAlarm Trojan.Win32.Bublik.cqi
Microsoft VirTool:Win32/Injector.DA
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Injector.R30428
McAfee PWS-Zbot.gen.bgw
MAX malware (ai score=100)
DeepInstinct MALICIOUS
VBA32 Trojan.Bublik
Cylance unsafe
Panda Trj/Genetic.gen
TrendMicro-HouseCall TROJ_RANSOM.SM3
Tencent Win32.Trojan.Dropper.Wmhl
Yandex Trojan.GenAsa!VGalI89+OCk
Ikarus Trojan-Ransom.Gimemo
MaxSecure Trojan.Malware.4171732.susgen
Fortinet W32/Zbot.CND!tr
AVG Win32:Crypt-NDQ [Trj]
Avast Win32:Crypt-NDQ [Trj]
CrowdStrike win/malicious_confidence_100% (W)

How to remove VirTool:Win32/Injector.DA?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

5 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

5 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

5 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

5 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

5 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

5 months ago