Malware

Win32/Injector.DNPL (file analysis)

Malware Removal

The Win32/Injector.DNPL is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Injector.DNPL virus can do?

  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Win32/Injector.DNPL?


File Info:

name: 274D1DB01880695A429B.mlw
path: /opt/CAPEv2/storage/binaries/882978977c92c4a57a32f29c43d06a6a95778dfffcd3fd331ca1ec7d861773e8
crc32: F769A506
md5: 274d1db01880695a429bd226fe2dedc2
sha1: 0a5a285ac0213fbcb561c868011ea9037b78df1f
sha256: 882978977c92c4a57a32f29c43d06a6a95778dfffcd3fd331ca1ec7d861773e8
sha512: c8265d12559589f52a50ee1a1f79592feb6d6de4f7bc11764bca93a03dfbef22e2a6f7a3b398448fe1c1fbfcf840ad96cd1a69fedb00a66a1900fc8ba62db928
ssdeep: 3072:XK5eocHIroruHdohsPyQ7F+rVBEF5OP3OHk6L6g09:XK59CIUruzPDbOOl
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T101D33B36F1D28472E1732ABD9D1AC1E9A82ABD601E39285B76F40F0C5E391D13D6D2D3
sha3_384: ed171d5a582324388f0cae30e49721f65fa351fa4c7974aa52cc702ceec8f2865262b9d745bbcd52f079c72bf1bd1f05
ep_bytes: 558bec83c4e8535633c08945e88945ec
timestamp: 1992-06-19 22:22:17

Version Info:

0: [No Data]

Win32/Injector.DNPL also known as:

BkavW32.AIDetect.malware1
CynetMalicious (score: 100)
FireEyeGeneric.mg.274d1db01880695a
CAT-QuickHealTrojan.HeurCS.S209626
CylanceUnsafe
SangforTrojan.Win32.Save.a
Cybereasonmalicious.018806
CyrenW32/Agent.S.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Injector.DNPL
APEXMalicious
BitDefenderGen:Trojan.Heur.DP.iGW@aaXGb@l
NANO-AntivirusTrojan.Win32.DP.ejusay
MicroWorld-eScanGen:Trojan.Heur.DP.iGW@aaXGb@l
AvastWin32:Malware-gen
Ad-AwareGen:Trojan.Heur.DP.iGW@aaXGb@l
SophosGeneric ML PUA (PUA)
DrWebTrojan.DownLoader23.45026
ZillyaTrojan.Injector.Win32.555643
McAfee-GW-EditionBehavesLike.Win32.Sytro.ch
EmsisoftGen:Trojan.Heur.DP.iGW@aaXGb@l (B)
SentinelOneStatic AI – Malicious PE
GDataGen:Trojan.Heur.DP.iGW@aaXGb@l
JiangminTrojan.Banker.Generic.amf
AviraDR/Delphi.Gen
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
BitDefenderThetaAI:Packer.E54593071E
ALYacGen:Trojan.Heur.DP.iGW@aaXGb@l
MAXmalware (ai score=83)
VBA32suspected of Trojan.Downloader.gen
RisingTrojan.Generic@AI.98 (RDMK:cmRtazr/KqBs3WAvWDm1pLjKl5km)
IkarusTrojan.Hijacker
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/DELFINJECT.A!tr
AVGWin32:Malware-gen
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Win32/Injector.DNPL?

Win32/Injector.DNPL removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment