Malware

What is “Win32/Injector.VED”?

Malware Removal

The Win32/Injector.VED is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Injector.VED virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Georgian
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Behavioural detection: Injection (inter-process)
  • Created a process from a suspicious location
  • Anomalous binary characteristics

How to determine Win32/Injector.VED?


File Info:

name: 67916386F95044DE8367.mlw
path: /opt/CAPEv2/storage/binaries/2258da69c6b951d3567c25b365069814f965cdb6513a4004dae1438a935b16af
crc32: 1C3743EB
md5: 67916386f95044de83674b05615043d8
sha1: 7d94623e63866e74029c5cbfdfb7ffbcca04efc8
sha256: 2258da69c6b951d3567c25b365069814f965cdb6513a4004dae1438a935b16af
sha512: 1a92968ec11b396f573e0c2b1fdab0864601fc5a2d4f494ed6d5d62b933c1be6b173a9967b532afc95175ee763f424773235ccbeb2d92276117918eae21f858b
ssdeep: 3072:tFapeTNzNaFa7tGLpR0y6AR6txZufVYzZnexPWZ0elukGKrlnO5MfNVYvf:tuaHaF8q/R6ftZeNWGqDlnO5Mfq
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T16E24AE785EECA133E6B8F9B2CBD046BAF1C4A4713622DD1790534E5806A3B4335E526F
sha3_384: 00e9eda68071dab634ba4edbf2768160a07d19e00ae6e6557729540af3186d05fbb8da5e46751bbd81ffda79ba63b71d
ep_bytes: 686c164000e8f0ffffff000000000000
timestamp: 2012-08-08 08:34:47

Version Info:

Translation: 0x0409 0x04b0
Comments: Comprome charges lettre'e
CompanyName: equivaudraient désignées
FileDescription: éoliennes differentielles proscrits
LegalCopyright: rebutant louant clairsem 2006
LegalTrademarks: infiltre honoriez
ProductName: asphyxiee delie`rent
FileVersion: 8.04.0002
ProductVersion: 8.04.0002
InternalName: redémarr
OriginalFilename: redémarr.exe

Win32/Injector.VED also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Heur.PonyStealer.nm1@dGKUgTeG
FireEyeGeneric.mg.67916386f95044de
McAfeePWS-Zbot.gen.asg
CylanceUnsafe
Sangfor[MICROSOFT VISUAL BASIC 5.0]
K7AntiVirusTrojan ( 0040df0e1 )
BitDefenderGen:Heur.PonyStealer.nm1@dGKUgTeG
K7GWTrojan ( 0040df0e1 )
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderThetaGen:NN.ZevbaF.34712.nm1@aGKUgTeG
ESET-NOD32a variant of Win32/Injector.VED
TrendMicro-HouseCallTSPY_HPZBOT.SMZZ
KasperskyWorm.Win32.WBNA.ipi
NANO-AntivirusTrojan.Win32.WBNA.fkfyqx
SUPERAntiSpywareTrojan.Agent/Gen-Dropper
Ad-AwareGen:Heur.PonyStealer.nm1@dGKUgTeG
SophosML/PE-A + Mal/VBInj-Y
DrWebTrojan.PWS.Panda.655
TrendMicroTSPY_HPZBOT.SMZZ
McAfee-GW-EditionPWS-Zbot.gen.asg
Trapminemalicious.moderate.ml.score
EmsisoftGen:Heur.PonyStealer.nm1@dGKUgTeG (B)
APEXMalicious
AviraTR/Dropper.VB.Gen8
MAXmalware (ai score=89)
KingsoftWin32.Troj.Generic_a.c.(kcloud)
MicrosoftPWS:Win32/Zbot
GDataGen:Heur.PonyStealer.nm1@dGKUgTeG
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Jorik.C163449
VBA32BScope.TrojanPSW.Panda
ALYacGen:Heur.PonyStealer.nm1@dGKUgTeG
IkarusTrojan-PWS.Win32.Zbot
PandaGeneric Malware
YandexTrojan.Zbot!wr+cOZK+MC4
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/VBKrypt.MBSX!tr
AVGWin32:Trojan-gen
Cybereasonmalicious.6f9504
AvastWin32:Trojan-gen

How to remove Win32/Injector.VED?

Win32/Injector.VED removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment