Malware

Should I remove “VirTool:Win32/Injector.DV”?

Malware Removal

The VirTool:Win32/Injector.DV is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What VirTool:Win32/Injector.DV virus can do?

  • Sample contains Overlay data
  • Reads data out of its own binary image
  • Unconventionial language used in binary resources: Arabic
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine VirTool:Win32/Injector.DV?


File Info:

name: A7EFFB77438567A59937.mlw
path: /opt/CAPEv2/storage/binaries/750cb7d2bb3acd7b44d7a23309aa9af97ba5b1340d8fc646f4fe525be1c72236
crc32: C9F5DB12
md5: a7effb77438567a5993768cbd5326606
sha1: 711e89add4af600c30cd9debc6d47a99586df0c3
sha256: 750cb7d2bb3acd7b44d7a23309aa9af97ba5b1340d8fc646f4fe525be1c72236
sha512: 0b29a0401736b1a3f4e87620aefe039198cd8d8434e6fa94fb8677c6775c0a139212d76112a6acf364019686193de25794b8e0f7176bb6ccd6d31cf4ffe3792c
ssdeep: 3072:LsWk552Lac4jCSweLXgRFCYYGv4eL37/yuSR0fgXzgIUNz:A+N460UFlvNLr/5SaIXzZc
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1A0D302815A83F473EA46307C68DF34F43A9DF0696911401AC790271EDD2EA92B6D8FF6
sha3_384: 87e97201a2723efba6d4b30f196c13c14c431fbc1b7eced9c3dcf9b8910e199dc2f1ed8f8acd1744a78e70bf5bb51fe2
ep_bytes: 5589e583ec18c7042402000000ff15ac
timestamp: 2012-09-21 22:05:40

Version Info:

Translation: 0x0000 0x04b0
Comments: wJIiIpYHzj
CompanyName: pqCoqzmevL
FileDescription: zeGuiUIiuy
FileVersion: 6.5.7.6
InternalName: temp.exe
LegalCopyright: DLRCvfebzv
LegalTrademarks: LpSamjBsfH
OriginalFilename: temp.exe
ProductName: CIRqXIjXSA
ProductVersion: 6.5.7.6
Assembly Version: 0.0.0.0

VirTool:Win32/Injector.DV also known as:

BkavW32.AIDetectMalware
tehtrisGeneric.Malware
ClamAVWin.Trojan.7813209-1
CAT-QuickHealVirTool.Injector.DV8
McAfeeArtemis!A7EFFB774385
MalwarebytesGeneric.Malware.AI.DDS
SangforSuspicious.Win32.Save.a
AlibabaTrojan:Win32/Injector.01e0d5c2
CrowdStrikewin/malicious_confidence_60% (D)
BaiduWin32.Worm.Autorun.bm
VirITTrojan.Win32.Generic.ANN
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Injector.WVT
APEXMalicious
CynetMalicious (score: 100)
KasperskyTrojan.Win32.Buzus.nvar
NANO-AntivirusTrojan.Win32.RiskGen.bbgdmv
AvastWin32:Spyeye-AGL [Trj]
TencentMalware.Win32.Gencirc.10b22fdd
TACHYONTrojan/W32.Buzus.139584
F-SecureTrojan.TR/Dropper.Gen8
DrWebTrojan.DownLoader9.61739
ZillyaTrojan.Injector.Win32.148824
McAfee-GW-EditionBehavesLike.Win32.Dropper.cc
FireEyeGeneric.mg.a7effb77438567a5
SophosMal/Generic-S
JiangminTrojan/Generic.alkwb
AviraTR/Dropper.Gen8
Antiy-AVLTrojan/Win32.Unknown
XcitiumTrojWare.Win32.Injector.WVT@4v4t9w
ZoneAlarmTrojan.Win32.Buzus.nvar
MicrosoftVirTool:Win32/Injector.DV
GoogleDetected
AhnLab-V3Trojan/Win32.Buzus.R37655
Acronissuspicious
MAXmalware (ai score=100)
VBA32SScope.Trojan.Winlock.2113
Cylanceunsafe
PandaTrj/Genetic.gen
RisingTrojan.Injector!1.65DF (CLASSIC)
YandexTrojan.GenAsa!iCl8fr+jHSE
IkarusWin32.Malware
FortinetW32/Injector.WVT!tr
AVGWin32:Spyeye-AGL [Trj]
Cybereasonmalicious.743856
DeepInstinctMALICIOUS

How to remove VirTool:Win32/Injector.DV?

VirTool:Win32/Injector.DV removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment