Categories: Malware

VirTool:Win32/Injector.DA (file analysis)

The VirTool:Win32/Injector.DA is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What VirTool:Win32/Injector.DA virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Uses Windows utilities for basic functionality
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Executed a very long command line or script command which may be indicative of chained commands or obfuscation
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • Checks for the presence of known windows from debuggers and forensic tools
  • CAPE detected the BlackshadesRAT malware family
  • Operates on local firewall’s policies and settings
  • A script or command line contains a long continuous string indicative of obfuscation
  • Uses suspicious command line tools or Windows utilities
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine VirTool:Win32/Injector.DA?


File Info:

name: 4860361B1CB8361C6446.mlwpath: /opt/CAPEv2/storage/binaries/212d77b7c41e9f6a641fb74444d0b35d1bcfde6726365fbecc4ad2c142e81e5ecrc32: 072D8C26md5: 4860361b1cb8361c6446214f08716518sha1: 3f6f8fb0ad5f72436f4c30b730f4b3fd4c996a10sha256: 212d77b7c41e9f6a641fb74444d0b35d1bcfde6726365fbecc4ad2c142e81e5esha512: a17ef2f9cf7627351483492ee0cc0aea13531796ef59d0cf6dd679d285a9965ad6bda2f4a14d6ff1620b6e2559da52b1bdf0d1b08a66c5520cb8d9d06661f8d6ssdeep: 12288:TjEy0NCp6tXoZOpy/TNrktF7YdH5MepAehkxPM+gR:HOCMpoZky7BeRYolPPM+gRtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1BEA4221378A8FC33D0376570687196E29A7A7C4051788367BB854A6B4DF27948F223FEsha3_384: b0c58e5cc93dfe86d16ebc896ffc0c30b266a86b27f02b2510e50adec1fbde9ac8bf7466382e1a85ae165deec006185bep_bytes: e878160000e989feffff8bff558bec81timestamp: 2012-06-21 02:50:22

Version Info:

FileVersion: 1.0.0.1LegalCopyright: Copyright (C) 2012ProductVersion: 1.0.0.1Translation: 0x0409 0x04b0

VirTool:Win32/Injector.DA also known as:

Lionic Worm.Win32.Shakblades.o!c
MicroWorld-eScan Gen:Variant.Graftor.36227
FireEye Generic.mg.4860361b1cb8361c
CAT-QuickHeal Trojan.Dofoil.A
Skyhigh PWS-Zbot.gen.bgw
McAfee PWS-Zbot.gen.bgw
Malwarebytes Generic.Malware/Suspicious
VIPRE Gen:Variant.Graftor.36227
Sangfor Trojan.Win32.Save.a
K7AntiVirus Ransomware ( 004ff5d71 )
BitDefender Gen:Variant.Graftor.36227
K7GW Ransomware ( 004ff5d71 )
Cybereason malicious.0ad5f7
BitDefenderTheta Gen:NN.ZexaF.36792.Dq0@aaT!Tyii
VirIT Trojan.Win32.Generic.BAB
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/Injector.SZP
APEX Malicious
Kaspersky Worm.Win32.Shakblades.ccc
Alibaba Worm:Win32/Injector.ee7ae51b
NANO-Antivirus Trojan.Win32.Shakblades.tqlfu
ViRobot Worm.Win32.A.Shakblades.484352
Rising HackTool.Injector!8.1E2 (TFE:5:eS1iFWHaB6B)
Sophos Mal/Zbot-HI
F-Secure Trojan.TR/Spy.Bebloh.EB.46
DrWeb Trojan.PWS.Stealer.715
Zillya Worm.Shakblades.Win32.1020
TrendMicro TROJ_RANSOM.SM3
Trapmine malicious.moderate.ml.score
Emsisoft Gen:Variant.Graftor.36227 (B)
Ikarus Trojan-Ransom.Birele
MAX malware (ai score=99)
Jiangmin Worm/Shakblades.lv
Webroot W32.Infostealer.Zeus
Google Detected
Avira TR/Spy.Bebloh.EB.46
Antiy-AVL Worm/Win32.Shakblades
Kingsoft malware.kb.a.999
Microsoft VirTool:Win32/Injector.DA
Xcitium TrojWare.Win32.Kryptik.SXM@4pcnc1
Arcabit Trojan.Graftor.D8D83
ZoneAlarm Worm.Win32.Shakblades.ccc
GData Gen:Variant.Graftor.36227
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Birele.R31501
VBA32 BScope.TrojanRansom.Birele
ALYac Gen:Variant.Graftor.36227
DeepInstinct MALICIOUS
Cylance unsafe
Panda Trj/CI.A
TrendMicro-HouseCall TROJ_RANSOM.SM3
Tencent Win32.Worm.Shakblades.Dtgl
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Zbot.CND!tr
AVG Win32:Crypt-NDR [Trj]
Avast Win32:Crypt-NDR [Trj]
CrowdStrike win/malicious_confidence_100% (W)

How to remove VirTool:Win32/Injector.DA?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

5 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

5 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

5 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

5 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

5 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

5 months ago