Categories: Malware

How to remove “Win32/Injector.DCH”?

The Win32/Injector.DCH is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Injector.DCH virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Creates a copy of itself
  • Anomalous binary characteristics
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Win32/Injector.DCH?


File Info:

name: F43A631644E35515A0F8.mlwpath: /opt/CAPEv2/storage/binaries/2ce64ba18df78ac4c4c973eccc0a030215d54ee46a0f9242602eed7bf010d53ecrc32: A77CD870md5: f43a631644e35515a0f8e8abc3a862b2sha1: 12f0ad3329c533f8412338507bc06a8f0e716822sha256: 2ce64ba18df78ac4c4c973eccc0a030215d54ee46a0f9242602eed7bf010d53esha512: f19e8c45d29edb427497776547d7a057720320631c138d0042edecab31b648288ad1aefb0388561e209237e1365f2d9630cf58b036914ff4be8de6f17e7304f3ssdeep: 1536:t22j9dULgLrIeUoT5bwV90KC7xveojuY2SDxq2UD8c34ZvhVP:OLwmG9cNxmhVPtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T19FF30C3D19BE1237D2B4C6B9CFC5886BF450E1AB31122D3A94D35399875AD8329C327Esha3_384: 052f97339a23902c1bbc1f86c6be9391245a615719e1fabeb77cc2f650fe8fcf0ff8350bb6990e1ab530b855ac5b332fep_bytes: 68a8124000e8f0ffffff000000000000timestamp: 2010-09-18 12:55:13

Version Info:

Translation: 0x0409 0x04b0ProductName: Fffte8²41FileVersion: 1.00ProductVersion: 1.00InternalName: 13OriginalFilename: 13.exe

Win32/Injector.DCH also known as:

Bkav W32.AIDetectMalware
Lionic Trojan.Win32.VBKrypt.4!c
tehtris Generic.Malware
DrWeb Trojan.Packed.21012
MicroWorld-eScan Gen:Trojan.Heur2.ZGY.7
FireEye Generic.mg.f43a631644e35515
CAT-QuickHeal Worm.Esfury.A
Skyhigh BehavesLike.Win32.VBObfus.cz
ALYac Gen:Trojan.Heur2.ZGY.7
Malwarebytes Backdoor.Bot
VIPRE Gen:Trojan.Heur2.ZGY.7
K7AntiVirus NetWorm ( 700000151 )
BitDefender Gen:Trojan.Heur2.ZGY.7
K7GW NetWorm ( 700000151 )
Cybereason malicious.329c53
BitDefenderTheta AI:Packer.CB444DC315
VirIT Trojan.Win32.VB.JQ
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/Injector.DCH
APEX Malicious
ClamAV Win.Packed.Esfury-7291903-0
Kaspersky Trojan.Win32.VBKrypt.umd
Alibaba Trojan:Win32/VBKrypt.3841264f
NANO-Antivirus Trojan.Win32.MLW.bqxzv
ViRobot Trojan.Win32.S.VBKrypt.167986
Rising HackTool.VBInject!8.1A0 (TFE:5:upY0hNlR1rN)
Sophos Mal/SillyFDC-G
Google Detected
F-Secure Trojan.TR/Dropper.Gen
Zillya Trojan.VBKrypt.Win32.139086
TrendMicro WORM_ESFURY.SMM
Trapmine malicious.high.ml.score
Emsisoft Gen:Trojan.Heur2.ZGY.7 (B)
SentinelOne Static AI – Malicious PE
Webroot Worm:Win32/Esfury
Varist W32/A-84944d88!Eldorado
Avira TR/Dropper.Gen
Antiy-AVL Trojan/Win32.VBKrypt
Kingsoft Win32.Trojan.VBKrypt.umd
Microsoft VirTool:Win32/VBInject.gen!FA
Xcitium TrojWare.Win32.VB.QQA@23kacc
Arcabit Trojan.Heur2.ZGY.7
ZoneAlarm Trojan.Win32.VBKrypt.umd
GData Gen:Trojan.Heur2.ZGY.7
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.VBKrypt.R16210
McAfee Downloader-CJX.gen.av
DeepInstinct MALICIOUS
VBA32 SScope.Trojan.VB.0985
Cylance unsafe
Panda Generic Malware
TrendMicro-HouseCall WORM_ESFURY.SMM
Tencent Win32.Trojan.Vbkrypt.Twhl
Ikarus Worm.Win32.Esfury
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Injector.VOX!tr
AVG Win32:FakeVimes-B [Trj]
Avast Win32:FakeVimes-B [Trj]
CrowdStrike win/malicious_confidence_100% (W)

How to remove Win32/Injector.DCH?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 week ago