Malware

Win32/Injector.DMTJ removal guide

Malware Removal

The Win32/Injector.DMTJ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Injector.DMTJ virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • NtSetInformationThread: attempt to hide thread from debugger
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Detects Bitdefender Antivirus through the presence of a library
  • Detects the presence of Wine emulator via function name
  • Deletes its original binary from disk
  • Behavioural detection: Injection (inter-process)
  • Created a process from a suspicious location
  • Steals private information from local Internet browsers
  • Installs itself for autorun at Windows startup
  • Spoofs its process name and/or associated pathname to appear as a legitimate process
  • CAPE detected the Loki malware family
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Harvests credentials from local FTP client softwares
  • Harvests information related to installed instant messenger clients
  • Harvests information related to installed mail clients
  • Collects information to fingerprint the system

How to determine Win32/Injector.DMTJ?


File Info:

name: EFCC5CFB3E0C1A528896.mlw
path: /opt/CAPEv2/storage/binaries/da1a6747a3329c3a317d4bd7ecf029e89bd76192075f84834563103a54bac968
crc32: F0113B5E
md5: efcc5cfb3e0c1a52889642c5d02aa301
sha1: 5d1862dc83c051b255ebdc238eab861466c48680
sha256: da1a6747a3329c3a317d4bd7ecf029e89bd76192075f84834563103a54bac968
sha512: c97b93aa4a41b4897763939dd77bbba765d33ede7bd75cdb84aa92e50a12d8eec4654be457c834b55e685aa03270cbdc8617ec97cf04504229c9b099468a967e
ssdeep: 12288:vXm0hhxeFv2LtWmG58wqAE8ITI/KkuMNx+C44:fvhD5HjX8ITnkuMNI94
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1AEC4225DE7099DECCEB4097A60B48A68CA7768329E61C3477559730E8E337C8BDB1630
sha3_384: c921b6427a96f135271922ed7fc0cc393c448a98a6c85d6970a4945001d1359ecb9f18e8f149ab57e33e49f20aa01f27
ep_bytes: 68a0bc4700e8f0ffffff000000000000
timestamp: 2017-03-15 21:50:55

Version Info:

Translation: 0x0804 0x04b0
Comments: Leiomyomata
CompanyName: Bitpay
ProductName: Vikingeborgens2
FileVersion: 7.01.0002
ProductVersion: 7.01.0002
InternalName: swedfghrtjdrswh
OriginalFilename: swedfghrtjdrswh.exe

Win32/Injector.DMTJ also known as:

LionicTrojan.Win32.Neurevt.4!c
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
ALYacGen:Heur.PonyStealer.Im2@dOaSKkdb
MalwarebytesSpyware.LokiBot
VIPRETrojan.Win32.Generic!BT
SangforTrojan.Win32.Neurevt.zdc
K7AntiVirusTrojan ( 0050d4781 )
BitDefenderGen:Heur.PonyStealer.Im2@dOaSKkdb
K7GWTrojan ( 0050d4781 )
Cybereasonmalicious.b3e0c1
CyrenW32/Injector.HO2.gen!Eldorado
SymantecTrojan.Betabot
ESET-NOD32a variant of Win32/Injector.DMTJ
APEXMalicious
AvastWin32:VBCrypt-DFN [Trj]
ClamAVWin.Packer.VbPack-0-6334882-0
KasperskyTrojan.Win32.Neurevt.zdc
AlibabaTrojan:Win32/Neurevt.55e9f7c4
NANO-AntivirusTrojan.Win32.DMTJ.enbnta
MicroWorld-eScanGen:Heur.PonyStealer.Im2@dOaSKkdb
TencentMalware.Win32.Gencirc.114a4fb5
Ad-AwareGen:Heur.PonyStealer.Im2@dOaSKkdb
SophosML/PE-A + Mal/FareitVB-M
ComodoMalware@#zoazno694yn5
F-SecureHeuristic.HEUR/AGEN.1112810
DrWebTrojan.PWS.Stealer.17779
ZillyaTrojan.Injector.Win32.486731
TrendMicroTSPY_VBZBOT.GQA
McAfee-GW-EditionArtemis!Trojan
FireEyeGeneric.mg.efcc5cfb3e0c1a52
EmsisoftTrojan.Injector (A)
IkarusTrojan-Spy.VB.Agent
GDataWin32.Trojan-Stealer.Fareit.AJ
JiangminTrojan.Neurevt.ajo
AviraHEUR/AGEN.1112810
MAXmalware (ai score=100)
Antiy-AVLTrojan/Generic.ASMalwS.1EFF320
ArcabitTrojan.PonyStealer.ED9C84
MicrosoftPWS:Win32/Primarypass.A
AhnLab-V3Win-Trojan/VBKrypt.RP.X1764
McAfeeGenericRXAA-AA!EFCC5CFB3E0C
VBA32Trojan.Neurevt
CylanceUnsafe
TrendMicro-HouseCallTSPY_VBZBOT.GQA
RisingTrojan.Injector!1.B459 (CLASSIC)
YandexTrojan.GenAsa!eUVPwq4RLGk
SentinelOneStatic AI – Suspicious PE
eGambitPE.Heur.InvalidSig
FortinetW32/Injector.EJWI!tr
BitDefenderThetaGen:NN.ZevbaF.34062.Im2@aOaSKkdb
AVGWin32:VBCrypt-DFN [Trj]
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_100% (W)
MaxSecureTrojan.Malware.74744984.susgen

How to remove Win32/Injector.DMTJ?

Win32/Injector.DMTJ removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment