Malware

Win32/Injector.DNMB removal

Malware Removal

The Win32/Injector.DNMB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Injector.DNMB virus can do?

  • The binary likely contains encrypted or compressed data.
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Win32/Injector.DNMB?


File Info:

crc32: 09A9DC93
md5: fa50bdf0c35b4e4b9fe7bbd983e95036
name: FA50BDF0C35B4E4B9FE7BBD983E95036.mlw
sha1: 831dae8a4b20e3eb769947c9324568955c2d450c
sha256: f1a9eafbb4cbee00139b3ea90eab343e1d8f750721b0649309dcea892372a379
sha512: 14086e7367b4200673e07b01a7393d71e13c7acf0f8b09f4c0553953b09956917233e6da80c09647c1ec8afc75343caff62a3a171f44ebb3f9ccbbdc602a87ae
ssdeep: 6144:kp41IJMzCQ+kz2+vgMDkp3oiBNZMx0Cm7ETwE0OUtLdsLl3pfbL:kplSC2z2EgBNLBfaDmht/qR5fbL
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Win32/Injector.DNMB also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.44762656
FireEyeGeneric.mg.fa50bdf0c35b4e4b
ALYacTrojan.GenericKD.44762656
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0050ac371 )
BitDefenderTrojan.GenericKD.44762656
K7GWTrojan ( 0050ac371 )
Cybereasonmalicious.0c35b4
CyrenW32/Injector.ZWPU-0416
SymantecTrojan.Gen
ESET-NOD32a variant of Win32/Injector.DNMB
APEXMalicious
KasperskyTrojan-Ransom.Win32.Zerber.doxe
AegisLabTrojan.Win32.Zerber.j!c
RisingMalware.Generic.5!tfe (C64:YzY0Op/3K1ilSqgG)
Ad-AwareTrojan.GenericKD.44762656
EmsisoftTrojan.GenericKD.44762656 (B)
ComodoMalware@#1kpksfi56jqvu
DrWebTrojan.MulDrop7.24646
ZillyaTrojan.Zerber.Win32.1694
TrendMicroRansom_CERBER.F117DH
McAfee-GW-EditionGenericRXBE-KO!FA50BDF0C35B
SophosMal/Generic-S
IkarusTrojan.Win32.Injector
JiangminTrojan.Zerber.bij
MAXmalware (ai score=89)
MicrosoftTrojan:Win32/Glupteba!ml
ArcabitTrojan.Generic.D2AB0620
ZoneAlarmTrojan-Ransom.Win32.Zerber.doxe
GDataTrojan.GenericKD.44762656
CynetMalicious (score: 100)
Acronissuspicious
McAfeeGenericRXBE-KO!FA50BDF0C35B
TACHYONRansom/W32.Cerber.330228
VBA32BScope.Malware-Cryptor.MTA
PandaTrj/CI.A
TrendMicro-HouseCallRansom_CERBER.F117DH
TencentMalware.Win32.Gencirc.10ba737d
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_99%
FortinetW32/GandCrab.04F3!tr
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_80% (D)
Qihoo-360Win32/Trojan.Ransom.a32

How to remove Win32/Injector.DNMB?

Win32/Injector.DNMB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment