Categories: Backdoor

Backdoor:Win32/Dunsenr.B removal instruction

The Backdoor:Win32/Dunsenr.B is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor:Win32/Dunsenr.B virus can do?

  • Possible date expiration check, exits too soon after checking local time
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX

Related domains:

www.iojjek.com

How to determine Backdoor:Win32/Dunsenr.B?


File Info:

crc32: AC8DD19Amd5: 186f872df8d8aa82739c75809529cdf0name: 186F872DF8D8AA82739C75809529CDF0.mlwsha1: 3bf83377182ef67f3838a51a9a5b1b44b778589asha256: 5ed72c0d867a4e4baa7e98accd62b404c1ed796acffdf9150aa5d1bf8a8dd849sha512: 265721526195daf102249aacf67b33777498bb97f526a8be2a186d395a19bb9a869bd80c35cf086a73d480f3a80b93ee482859c9dcb0f099d41e96174d6759f0ssdeep: 1536:z3OlDbyIw64lc/DPxRrAZ9sep0EU3lnouy8Q3qCJHQX2oooD+AyxArHIVJ96:alCI7vDZRrcv0EQ9outQa2HQXMmHIctype: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed

Version Info:

LegalCopyright: x7248x6743x6240x6709 (C) 2013InternalName: FileVersion: 6, 0, 2900, 5512CompanyName: PrivateBuild: LegalTrademarks: Comments: ProductName: Microsoft SpecialBuild: ProductVersion: 6.00.2900.5512FileDescription: Microsoft(R) Windows(R) Operating SystemOriginalFilename: Translation: 0x0804 0x04b0

Backdoor:Win32/Dunsenr.B also known as:

Bkav W32.AIDetect.malware1
K7AntiVirus Trojan ( 0040f91f1 )
Elastic malicious (high confidence)
DrWeb Trojan.Click3.3888
Cynet Malicious (score: 100)
ALYac Gen:Trojan.Heur.emKfrzKOXwfbh
Cylance Unsafe
Zillya Trojan.Agent2.Win32.27452
Sangfor Suspicious.Win32.Save.a
CrowdStrike win/malicious_confidence_90% (W)
Alibaba Backdoor:Win32/Dunsenr.afa78c6b
K7GW Trojan ( 0040f91f1 )
Cybereason malicious.df8d8a
Baidu Win32.Trojan.Kryptik.gp
Cyren W32/Trojan-Gypikon-based.BA!Max
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Agent.QMU
APEX Malicious
Avast Win32:TrojanX-gen [Trj]
ClamAV Win.Trojan.Agent-1377959
Kaspersky Packed.Win32.Gena.b
BitDefender Gen:Trojan.Heur.emKfrzKOXwfbh
NANO-Antivirus Trojan.Win32.PolyCrypt.dpmihi
MicroWorld-eScan Gen:Trojan.Heur.emKfrzKOXwfbh
Tencent Malware.Win32.Gencirc.10b31ddd
Ad-Aware Gen:Trojan.Heur.emKfrzKOXwfbh
Sophos Mal/Generic-R + Mal/EncPk-AMI
Comodo TrojWare.Win32.Agent.GFBT@5eayhy
BitDefenderTheta AI:Packer.C5E5EDD81D
VIPRE Trojan.Win32.Generic!BT
TrendMicro TROJ_GEN.R002C0DK121
McAfee-GW-Edition GenericRXEY-BF!186F872DF8D8
FireEye Generic.mg.186f872df8d8aa82
Emsisoft Gen:Trojan.Heur.emKfrzKOXwfbh (B)
SentinelOne Static AI – Malicious PE
Avira TR/Crypt.CFI.Gen
eGambit Unsafe.AI_Score_99%
Antiy-AVL Trojan/Generic.ASMalwS.B46134
Microsoft Backdoor:Win32/Dunsenr.B
SUPERAntiSpyware Trojan.Agent/Gen-Gypikon
GData Gen:Trojan.Heur.emKfrzKOXwfbh
AhnLab-V3 Trojan/Win32.Agent.R110567
McAfee GenericRXEY-BF!186F872DF8D8
MAX malware (ai score=89)
VBA32 TScope.Malware-Cryptor.SB
Panda Trj/Genetic.gen
Rising Backdoor.Win32.Dunsenr.bb (CLASSIC)
Ikarus Trojan.Win32.Agent2
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Generic.AC.5325!tr
AVG Win32:TrojanX-gen [Trj]
Paloalto generic.ml

How to remove Backdoor:Win32/Dunsenr.B?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago