ITranslator virus (Removal Instructions) - Free Guide

iTranslator virus Removal Guide

What is iTranslator virus?

iTranslator virus is a man-in-the-middle malware that is capable of controlling Windows systems

iTranslator virusiTranslator virus is a trojan that installs two drivers into the Windows operating system and monitors users' online behavior

iTranslator virus is a dangerous trojan that was discovered by Fortinet[1] security experts and is designed to infiltrate Windows-based systems and monitor browsing activities on Google Chrome, Internet Explorer, Mozilla Firefox, Safari, and other browsers. Trojans usually infiltrate machines with the help of various deceptive methods, including phishing websites, spam emails, file-sharing sites, repacked installers, etc. The main malware executable is itranslator_02.exe (which is signed by an invalid certificate that expired in 2015), although it is also known as itransppa.exe, itranslator20041_se.exe, itransVes.exe, and Setup.exe. Once the exe file is opened, iTranslator malware creates itranslator folder in the Program files directory, and places wintrans.exe inside. Virus automatically executes the wintrans.exe file and actively communicates with C&C server and installs two divers: OpenSCManagerA and CreateServiceA.

Name iTranslator
Type Malware/trojan
Infiltration Malicious downloads, fake updates
Main executable itranslator_02.exe
Purpose Controls Windows machine and monitors users' browsing activities, redirects to specific sites
Elimination Use powerful security software
Optimization We recommend using FortectIntego to clean and restore your computer to the original state

The wintrans.exe file also executes iTranslator file directly into the Windows folder, which is then protected by VMProtect packer. For that reason, iTranslator malware removal can be quite complicated. However, using reputable anti-virus solutions should be able to help you get rid of the threat. Nevertheless, we provided full instructions below.

To ensure persistence, iTranslator malware creates the registry subkey, ensuring that the virus loads with every system boot. Next, the malware downloads iTranslator.dll file that can be used for 32-bit and 64-bit operating system, places it in the same directory as wintrans.exe, and performs the following actions:

  • Loads the net filter driver
  • Communicates with both drivers
  • Injects the SSL certificate without users' knowledge
  • Follows web traffic

The whole project was based on a NetFilter SDK (a legitimate network filtering toolkit), and iTranslator virus uses its certificate to avoid detection. This is when man-in-the-middle[2] comes into play: the interception is done secretly. None of the browsers will prevent the execution because Sample CA 2.cer is in the trusted Root Certificate Authorities list.

iTranslator can modify the packet content on both HTTPS and HTTP requests with the help of a man-in-the-middle attack. Additionally, Javascript[3] is inserted and, as soon as the browser receives the response, it is executed to perform more malicious activities.

As soon as iTranslator malware fully establishes, users who visit regular websites like Facebook are redirected to advert-filled sites which promote various deals, offers, coupons and similar. Furthermore, users may land on a phishing website, which can prompt them to download and install bogus software.

To remove iTranslator virus, you will have to enter Safe Mode with Networking, and either get rid of the malware manually or scan it with reputable security engine. After the elimination is complete, security experts recommend using FortectIntego or repair the system.

iTranslator malwareiTranslator virus is a man-in-the-middle malware that may be difficult to eliminate because it uses evasion. However, you can get rid of the threat if you follow our guide

Beware of executables, even if they look legitimate

We cannot stress enough about the downloading and clicking on executable files. Remember, ANY executable can be malware, even if it has a legitimate name. Therefore, it is highly recommended avoiding dodgy third-party websites that host cracked software, illegal keygens, and similar pirated stuff. If you are willing to risk, however, you can do it much more safely if you scan each executable with security software before opening it. There is a high chance that it will recognize the threat and warn you.

Another malware distribution technique is via the backdoor. Some modules are capable of automatically downloading and installing additional malicious files without users' permission. In such a case, the machine can be compromised even more, and such threats as ransomware can end up on your machine. To prevent this from happening, regularly scan your computer for viruses.

Remove iTranslator malware from your machine

To remove iTranslator virus from your computer entirely, you will have to enter Safe Mode with Networking, as explained below. Once in the safe mode, download and install reputable security tool and run a full system scan. The anti-malware should be able to take care of everything automatically. If not, you should try different options – there are plenty of reputable software available. Note that each vendor relies on databases that are continually updated. However, it might take time before each vendor includes the new malware into their database. Hence, some AV engines might not detect the threat.

While not recommended, you can opt for manual iTranslator virus removal (novice users should stay away from this method). Here's what to do:

  • Enter Safe Mode as explained below
  • Delete the following files: %WINDIR%\iTranslator, %WINDIR%\system32\iTranslator.dll
  • Delete the following folders: %WINDIR%\nss, %WINDIR%\SSL, %ProgramData%\itranslator
  • Delete subkeys: HKLM\SYSTEM\CurrentControlSet\services\iTranslatorSvc, HKLM\SYSTEM\CurrentControlSet\services\NetfilterSvc
  • Remove Sample CA 2 certificate from all browsers

Offer
do it now!
Download
Fortect Happiness
Guarantee
Download
Intego Happiness
Guarantee
Compatible with Microsoft Windows Compatible with macOS
What to do if failed?
If you failed to fix virus damage using Fortect Intego, submit a question to our support team and provide as much details as possible.
Fortect Intego has a free limited scanner. Fortect Intego offers more through scan when you purchase its full version. When free scanner detects issues, you can fix them using free manual repairs or you can decide to purchase the full version in order to fix them automatically.
Alternative Software
Different software has a different purpose. If you didn’t succeed in fixing corrupted files with Fortect, try running SpyHunter 5.
Alternative Software
Different software has a different purpose. If you didn’t succeed in fixing corrupted files with Intego, try running Combo Cleaner.

Getting rid of iTranslator virus. Follow these steps

Manual removal using Safe Mode

To eliminate iTranslator malware, enter Safe Mode with Networking:

Important! →
Manual removal guide might be too complicated for regular computer users. It requires advanced IT knowledge to be performed correctly (if vital system files are removed or damaged, it might result in full Windows compromise), and it also might take hours to complete. Therefore, we highly advise using the automatic method provided above instead.

Step 1. Access Safe Mode with Networking

Manual malware removal should be best performed in the Safe Mode environment. 

Windows 7 / Vista / XP
  1. Click Start > Shutdown > Restart > OK.
  2. When your computer becomes active, start pressing F8 button (if that does not work, try F2, F12, Del, etc. – it all depends on your motherboard model) multiple times until you see the Advanced Boot Options window.
  3. Select Safe Mode with Networking from the list. Windows 7/XP
Windows 10 / Windows 8
  1. Right-click on Start button and select Settings.
    Settings
  2. Scroll down to pick Update & Security.
    Update and security
  3. On the left side of the window, pick Recovery.
  4. Now scroll down to find Advanced Startup section.
  5. Click Restart now.
    Reboot
  6. Select Troubleshoot. Choose an option
  7. Go to Advanced options. Advanced options
  8. Select Startup Settings. Startup settings
  9. Press Restart.
  10. Now press 5 or click 5) Enable Safe Mode with Networking. Enable safe mode

Step 2. Shut down suspicious processes

Windows Task Manager is a useful tool that shows all the processes running in the background. If malware is running a process, you need to shut it down:

  1. Press Ctrl + Shift + Esc on your keyboard to open Windows Task Manager.
  2. Click on More details.
    Open task manager
  3. Scroll down to Background processes section, and look for anything suspicious.
  4. Right-click and select Open file location.
    Open file location
  5. Go back to the process, right-click and pick End Task.
    End task
  6. Delete the contents of the malicious folder.

Step 3. Check program Startup

  1. Press Ctrl + Shift + Esc on your keyboard to open Windows Task Manager.
  2. Go to Startup tab.
  3. Right-click on the suspicious program and pick Disable.
    Startup

Step 4. Delete virus files

Malware-related files can be found in various places within your computer. Here are instructions that could help you find them:

  1. Type in Disk Cleanup in Windows search and press Enter.
    Disk cleanup
  2. Select the drive you want to clean (C: is your main drive by default and is likely to be the one that has malicious files in).
  3. Scroll through the Files to delete list and select the following:

    Temporary Internet Files
    Downloads
    Recycle Bin
    Temporary files

  4. Pick Clean up system files.
    Delete temp files
  5. You can also look for other malicious files hidden in the following folders (type these entries in Windows Search and press Enter):

    %AppData%
    %LocalAppData%
    %ProgramData%
    %WinDir%

After you are finished, reboot the PC in normal mode.

Remove iTranslator using System Restore

You can also try System Restore to stop the virus:

  • Step 1: Reboot your computer to Safe Mode with Command Prompt
    Windows 7 / Vista / XP
    1. Click Start Shutdown Restart OK.
    2. When your computer becomes active, start pressing F8 multiple times until you see the Advanced Boot Options window.
    3. Select Command Prompt from the list Select 'Safe Mode with Command Prompt'

    Windows 10 / Windows 8
    1. Press the Power button at the Windows login screen. Now press and hold Shift, which is on your keyboard, and click Restart..
    2. Now select Troubleshoot Advanced options Startup Settings and finally press Restart.
    3. Once your computer becomes active, select Enable Safe Mode with Command Prompt in Startup Settings window. Select 'Enable Safe Mode with Command Prompt'
  • Step 2: Restore your system files and settings
    1. Once the Command Prompt window shows up, enter cd restore and click Enter. Enter 'cd restore' without quotes and press 'Enter'
    2. Now type rstrui.exe and press Enter again.. Enter 'rstrui.exe' without quotes and press 'Enter'
    3. When a new window shows up, click Next and select your restore point that is prior the infiltration of iTranslator. After doing that, click Next. When 'System Restore' window shows up, select 'Next' Select your restore point and click 'Next'
    4. Now click Yes to start system restore. Click 'Yes' and start system restore
    Once you restore your system to a previous date, download and scan your computer with FortectIntego and make sure that iTranslator removal is performed successfully.

Finally, you should always think about the protection of crypto-ransomwares. In order to protect your computer from iTranslator and other ransomwares, use a reputable anti-spyware, such as FortectIntego, SpyHunter 5Combo Cleaner or Malwarebytes

How to prevent from getting malware

Choose a proper web browser and improve your safety with a VPN tool

Online spying has got momentum in recent years and people are getting more and more interested in how to protect their privacy online. One of the basic means to add a layer of security – choose the most private and secure web browser. Although web browsers can't grant full privacy protection and security, some of them are much better at sandboxing, HTTPS upgrading, active content blocking, tracking blocking, phishing protection, and similar privacy-oriented features. However, if you want true anonymity, we suggest you employ a powerful Private Internet Access VPN – it can encrypt all the traffic that comes and goes out of your computer, preventing tracking completely.

 

Lost your files? Use data recovery software

While some files located on any computer are replaceable or useless, others can be extremely valuable. Family photos, work documents, school projects – these are types of files that we don't want to lose. Unfortunately, there are many ways how unexpected data loss can occur: power cuts, Blue Screen of Death errors, hardware failures, crypto-malware attack, or even accidental deletion.

To ensure that all the files remain intact, you should prepare regular data backups. You can choose cloud-based or physical copies you could restore from later in case of a disaster. If your backups were lost as well or you never bothered to prepare any, Data Recovery Pro can be your only hope to retrieve your invaluable files.

About the author
Gabriel E. Hall
Gabriel E. Hall - Passionate web researcher

If this free guide helped you and you are satisfied with our service, please consider making a donation to keep this service alive. Even a smallest amount will be appreciated.

Contact Gabriel E. Hall
About the company Esolutions

References