Malware

Should I remove “Win32/Injector.DNLV”?

Malware Removal

The Win32/Injector.DNLV is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Injector.DNLV virus can do?

  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Win32/Injector.DNLV?


File Info:

name: 16043B1EEAB2A3448843.mlw
path: /opt/CAPEv2/storage/binaries/db8f985b391e411864a4972ed196c7990cecf8ea56951812d4d63bd34caf40dc
crc32: 75249AA8
md5: 16043b1eeab2a3448843cc8ee2d0838a
sha1: fd1c0b7d0433dbf85523a53f50f385268a00ecb4
sha256: db8f985b391e411864a4972ed196c7990cecf8ea56951812d4d63bd34caf40dc
sha512: 1127bce25948809de58a1411f44856ba153fcac207d23238c83b1e91e769353a037efd1a1ec9d1fb2098ef3dd694bd7c26b350e7344c19598ab5cfb1ca251efc
ssdeep: 6144:6x3K5s3ovqwWGpFKmIyxdwdZIP1PsRpkEY5hDjBma:oP3eqwbFKmIyxdd1PsvkB1B1
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T16144CF2174C08073E867113089E6C6B65BF9BD6103B2A4EF2BE1177E7F117F2AA74259
sha3_384: ef8ee08769d2799efd18c637e481ff75bb3a5f2d36fcdc24dc7a508505adb51e269aa66375e8adb938165898b1cba0f7
ep_bytes: e8f7610000e989feffff2da403000074
timestamp: 2017-02-28 19:49:55

Version Info:

0: [No Data]

Win32/Injector.DNLV also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
DrWebTrojan.PWS.Panda.11620
MicroWorld-eScanGen:Heur.Pack.Emotet.1
FireEyeGeneric.mg.16043b1eeab2a344
CAT-QuickHealRansom.Crysis.A5
McAfeePWSZbot-FAYK!16043B1EEAB2
CylanceUnsafe
K7AntiVirusTrojan ( 005073b41 )
K7GWTrojan ( 005073b41 )
Cybereasonmalicious.eeab2a
BitDefenderThetaAI:Packer.7FFC7F2121
SymantecRansom.Cerber!g17
ESET-NOD32a variant of Win32/Injector.DNLV
TrendMicro-HouseCallMal_Cerber-24
BitDefenderGen:Heur.Pack.Emotet.1
NANO-AntivirusTrojan.Win32.DLXU.elzzmo
Ad-AwareGen:Heur.Pack.Emotet.1
EmsisoftGen:Heur.Pack.Emotet.1 (B)
ZillyaTrojan.Zerber.Win32.4196
TrendMicroMal_Cerber-24
McAfee-GW-EditionBehavesLike.Win32.Trojan.dc
SophosML/PE-A + Mal/Cerber-V
GDataGen:Heur.Pack.Emotet.1
JiangminTrojan.Generic.brshy
AviraTR/Dropper.Gen
MAXmalware (ai score=89)
Antiy-AVLTrojan/Generic.ASMalwS.252EEAE
ArcabitTrojan.Pack.Emotet.1
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.RL_Generic.R362837
Acronissuspicious
VBA32TrojanPSW.Panda
ALYacGen:Heur.Pack.Emotet.1
APEXMalicious
RisingMalware.Obscure/Heur!1.9E03 (CLASSIC)
YandexTrojan.GenAsa!EIHQB56HkwI
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_99%
FortinetW32/Injector.DMNQ!tr
CrowdStrikewin/malicious_confidence_90% (W)
MaxSecureTrojan.Malware.300983.susgen

How to remove Win32/Injector.DNLV?

Win32/Injector.DNLV removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment