Malware

What is “Win32/Injector.WDS”?

Malware Removal

The Win32/Injector.WDS is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Injector.WDS virus can do?

  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Behavioural detection: Injection (inter-process)
  • Anomalous binary characteristics

How to determine Win32/Injector.WDS?


File Info:

name: 0B1105306BA8A8A8D900.mlw
path: /opt/CAPEv2/storage/binaries/92f4cb2855210fb288f6463fea259385c1c9badba797cdeb6bf57237a56ec55b
crc32: E0D07172
md5: 0b1105306ba8a8a8d90003981732adbc
sha1: f7632395aa6aafb72784d6feb1f9d00651878362
sha256: 92f4cb2855210fb288f6463fea259385c1c9badba797cdeb6bf57237a56ec55b
sha512: 546893bfd706f74eb646db603c2b22c8201bde981abceaa56048a6ebbcaab867d1f0f3d0cfdb21ccfb14c15783a9c23b16681150f5ddf7973351789ee986e9f8
ssdeep: 6144:9iHw+CaEx48B4X7gzg2Rrb0Io2PfHCBTWUpaw43czxAuDDE:9AeVKyg2Rr9PfC1WUn432xFDQ
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1776423F00261F3ABE8D5137FE258BF167060E25663AB07705BB0F4D97C4B6269A27634
sha3_384: 95a19f1be8e602a311bc872b5e936645cc103a70a38f77cfe082bb38806f7a32a9cce7f15039aecec42661272b0fbdff
ep_bytes: 60be00c044008dbe0050fbffc7879c90
timestamp: 1992-06-19 22:22:17

Version Info:

0: [No Data]

Win32/Injector.WDS also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanGen:Trojan.Heur.DP.KGX@aiEyUQe
FireEyeGeneric.mg.0b1105306ba8a8a8
McAfeeArtemis!0B1105306BA8
ZillyaTrojan.Injector.Win32.140879
SangforTrojan.Win32.DP.KGX
K7AntiVirusRiskware ( 0015e4f11 )
AlibabaVirTool:Win32/Obfuscator.cdcee5d0
K7GWRiskware ( 0015e4f11 )
Cybereasonmalicious.06ba8a
BitDefenderThetaAI:Packer.F70FCFF421
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Injector.WDS
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Trojan.Agent-1387809
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Trojan.Heur.DP.KGX@aiEyUQe
NANO-AntivirusTrojan.Win32.Panda.bobywh
TencentWin32.Trojan.Generic.Eof
EmsisoftGen:Trojan.Heur.DP.KGX@aiEyUQe (B)
ComodoMalware@#3qia1ci7wlo29
DrWebTrojan.PWS.Panda.2692
VIPRETrojan.Win32.Encpk.aft (v)
McAfee-GW-EditionBehavesLike.Win32.Generic.fc
SophosMal/EncPk-AFT
IkarusWorm.Win32.Cridex
JiangminTrojan/Generic.akndc
AviraTR/Crypt.XPACK.Gen7
Antiy-AVLTrojan/Generic.ASMalwS.1845015
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftPWS:Win32/Zbot
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataGen:Trojan.Heur.DP.KGX@aiEyUQe
CynetMalicious (score: 100)
VBA32BScope.Trojan.Inject
ALYacGen:Trojan.Heur.DP.KGX@aiEyUQe
MAXmalware (ai score=100)
CylanceUnsafe
RisingMalware.Ldpinch!8.EC20 (TFE:5:qdp1GDt2n5E)
YandexTrojan.GenAsa!tFbe9OOIhHo
SentinelOneStatic AI – Malicious PE
eGambitGeneric.Dropper
FortinetW32/Zbot.AAO!tr
WebrootW32.Infostealer.Zeus
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_70% (W)

How to remove Win32/Injector.WDS?

Win32/Injector.WDS removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment