Malware

Win32/Injector.DBP (file analysis)

Malware Removal

The Win32/Injector.DBP is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Injector.DBP virus can do?

  • Sample contains Overlay data
  • Presents an Authenticode digital signature
  • HTTPS urls from behavior.
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Executable file is packed/obfuscated with MPRESS
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • Checks for the presence of known devices from debuggers and forensic tools
  • Checks for the presence of known devices from debuggers and forensic tools
  • Checks the presence of disk drives in the registry, possibly for anti-virtualization
  • Attempts to modify proxy settings
  • Anomalous binary characteristics
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Win32/Injector.DBP?


File Info:

name: 65078E0B7C5CBEB47432.mlw
path: /opt/CAPEv2/storage/binaries/49d4f43ebc2e3237b06e8656b313f3a0e9e58b4ef2dd12384509b10597a38617
crc32: 3DB20A67
md5: 65078e0b7c5cbeb4743277e2633be770
sha1: fdb2514641d33f48a46120c286f5c41310a54943
sha256: 49d4f43ebc2e3237b06e8656b313f3a0e9e58b4ef2dd12384509b10597a38617
sha512: 116d603aa1fec075fcf0614508a1407e5d4dcd9d4222c54844eec5d2d61cade0f47d8291648d4d6333f2daa52d7f2a36f4a8f7dece50b5177687d8084573be1b
ssdeep: 12288:mSTT4Oa5GEX1h1xQCAWPFey47YL5MCPm:mS43h1eW9eNYFe
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T12094239982680893DC478733965FE851C8F48F9719149E8AC35291E7FC52AD27F2C3BE
sha3_384: d4574949ec6b28bb2fd3848c8df9b1e55d42aaa7111c3ee42e901ecbcafe6bdd6715a24c4269b455927e5a27e04ee7f5
ep_bytes: 60e80000000058055a0b00008b3003f0
timestamp: 2008-07-31 14:33:37

Version Info:

Comments:
CompanyName: 360.cn
FileDescription: 360安全浏览器 安全红绿灯
FileVersion: 1, 3, 1, 1048
InternalName: SafeCentral
LegalCopyright: (C) 360.cn Inc. All Rights Reserved.
LegalTrademarks:
OLESelfRegister:
OriginalFilename: SafeCentral.DLL
PrivateBuild:
ProductName: 360安全浏览器
ProductVersion: 1, 3, 1, 1048
SpecialBuild:
Translation: 0x0804 0x04b0

Win32/Injector.DBP also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
FireEyeGeneric.mg.65078e0b7c5cbeb4
ALYacTrojan.Generic.AD.04187863
Cylanceunsafe
K7AntiVirusTrojan ( 0055e3991 )
AlibabaTrojanDropper:Win32/Dooxud.8c19c6d8
K7GWTrojan ( 0055e3991 )
Cybereasonmalicious.b7c5cb
BitDefenderThetaGen:NN.ZexaF.36662.zmxaaauN6Gbb
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Injector.DBP
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Generic
NANO-AntivirusTrojan.Win32.Dwn.drbvyf
AvastWin32:Small-MGE [Trj]
DrWebTrojan.DownLoader12.63527
TrendMicroTROJ_GEN.R034E01G815
Trapminesuspicious.low.ml.score
SophosMal/EncPk-CK
SentinelOneStatic AI – Suspicious PE
JiangminHeur:Trojan/AntiVM
WebrootW32.Gen.BT
Antiy-AVLTrojan/Win32.AGeneric
XcitiumTrojWare.Win32.TrojanSpy.BZub.~GGA@f80zx
ViRobotTrojan.Win32.R.Agent.423266
ZoneAlarmHEUR:Trojan.Win32.Generic
AhnLab-V3Trojan/Win32.Backdoor.R143559
VBA32SScope.Trojan-Injector.81105
MAXmalware (ai score=100)
MalwarebytesMalware.Heuristic.1003
PandaGeneric Suspicious
TrendMicro-HouseCallTROJ_GEN.R034E01G815
YandexTrojan.DL.Small.AZQN
IkarusTrojan.Win32.Injector
FortinetW32/DBP.I!tr
AVGWin32:Small-MGE [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Win32/Injector.DBP?

Win32/Injector.DBP removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment