Malware

About “Win32/Injector.DNDY” infection

Malware Removal

The Win32/Injector.DNDY is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Injector.DNDY virus can do?

  • Executable code extraction
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Reads data out of its own binary image
  • Installs itself for autorun at Windows startup
  • Creates a slightly modified copy of itself
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Win32/Injector.DNDY?


File Info:

crc32: E14E6C54
md5: a8a09a7e845e70eb089b0eed45d0dc77
name: A8A09A7E845E70EB089B0EED45D0DC77.mlw
sha1: 0a9007bf9fde1f21c388e75c2fd16b4317fd1328
sha256: 18637533c53aee9c3f9b86c813ac70a6f7d1532d49a0a31ccd1875b33d07be4d
sha512: 3eb6847256feabbfb2580803f586df802df8806354de2124e1ff72e9c774cbd48f52099389a70ada988c74060b21417f9fa1a61a779eb80b6b1fa6d8d31b4891
ssdeep: 6144:zjctmhL3qn33gB8kIAydcxnolXnlOeZiKTpsgW+zGrSgFXUMegmpUXd/:zQtmL36Hgikpxnol1tZfCgWOWZEdpI
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translation: 0x0409 0x04b0
LegalCopyright:
InternalName: Line
FileVersion: 4.11.0002
CompanyName: LINE Corporation
LegalTrademarks:
Comments:
ProductName:
ProductVersion: 4.11.0002
FileDescription:
OriginalFilename: Line.exe

Win32/Injector.DNDY also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanGen:Heur.PonyStealer.Jm1@dOz6qjei
FireEyeGeneric.mg.a8a09a7e845e70eb
McAfeeGenericRXDI-NC!A8A09A7E845E
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
SangforMalware
K7AntiVirusTrojan ( 0050a6301 )
BitDefenderGen:Heur.PonyStealer.Jm1@dOz6qjei
K7GWTrojan ( 0050a6301 )
Cybereasonmalicious.e845e7
BitDefenderThetaGen:NN.ZevbaF.34804.Jm1@aOz6qjei
SymantecW32.Spybot.Worm
APEXMalicious
AvastWin32:Malware-gen
KasperskyTrojan.Win32.VBKryjetor.arge
NANO-AntivirusTrojan.Win32.VBKryjetor.evghyf
RisingTrojan.Injector!8.C4 (CLOUD)
Ad-AwareGen:Heur.PonyStealer.Jm1@dOz6qjei
EmsisoftGen:Heur.PonyStealer.Jm1@dOz6qjei (B)
ComodoMalware@#3bbpqliqqpe9o
F-SecureHeuristic.HEUR/AGEN.1107770
DrWebTrojan.MulDrop7.50346
ZillyaTrojan.VBKryjetor.Win32.4985
TrendMicroTrojanSpy.Win32.LOKI.SM.hp
McAfee-GW-EditionGenericRXDI-NC!A8A09A7E845E
SophosML/PE-A + Mal/FareitVB-M
SentinelOneStatic AI – Suspicious PE
JiangminTrojan.VBKryjetor.uhp
AviraHEUR/AGEN.1107770
Antiy-AVLTrojan/Win32.SGeneric
MicrosoftVirTool:Win32/VBInject.OZ!bit
ArcabitTrojan.PonyStealer.E1CAB3
ZoneAlarmTrojan.Win32.VBKryjetor.arge
GDataGen:Heur.PonyStealer.Jm1@dOz6qjei
CynetMalicious (score: 100)
AhnLab-V3Win-Trojan/VBKrypt.RP.X1764
VBA32Trojan.VBKryjetor
ALYacGen:Heur.PonyStealer.Jm1@dOz6qjei
PandaTrj/Genetic.gen
ESET-NOD32a variant of Win32/Injector.DNDY
TrendMicro-HouseCallTrojanSpy.Win32.LOKI.SM.hp
TencentMalware.Win32.Gencirc.114950b4
YandexTrojan.GenAsa!qyEfXbVPiuw
IkarusTrojan.Win32.Injector
eGambitPE.Heur.InvalidSig
FortinetW32/VBKryptik.DZUX!tr
AVGWin32:Malware-gen
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_60% (D)
Qihoo-360HEUR/QVM03.0.B20C.Malware.Gen

How to remove Win32/Injector.DNDY?

Win32/Injector.DNDY removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment