Categories: Malware

Win32/Injector.DNQB removal tips

The Win32/Injector.DNQB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Injector.DNQB virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Creates RWX memory
  • Reads data out of its own binary image
  • Unconventionial binary language: Hebrew
  • Unconventionial language used in binary resources: Hebrew
  • The binary likely contains encrypted or compressed data.
  • Executed a process and injected code into it, probably while unpacking
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Win32/Injector.DNQB?


File Info:

crc32: 5A12CC99md5: 99b41357409d45f6375d61439dfa2d38name: 99B41357409D45F6375D61439DFA2D38.mlwsha1: 64577fd715a502376003df81350fb327eca582a4sha256: de5ed6cb5eca4c436665066febc925a70ca176d259a5db82af04f07b363bba9bsha512: 5ebcae552a55ad6875bcb7f313b54d8ca2dce864fc62616c45fb95a1c9d553b9d396ace987fa4e74e55216eae7224f144cbdd4db0fde91e85e803d8e1304b573ssdeep: 6144:6IBWg4q6KcE/5wZIceKy1lGqgKMjymrAxzS2eU2NqAjKOWMOz:6IB+5KvxwZIceTHg7+YAxzOshZtype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translation: 0x040d 0x04b0InternalName: dwedfgzrsw4FileVersion: 2.07.0005CompanyName: Fitpay Comments: Brevsamlingsstedernes5ProductName: MegadynamicsProductVersion: 2.07.0005OriginalFilename: dwedfgzrsw4.exe

Win32/Injector.DNQB also known as:

Bkav W32.AIDetectVM.malware1
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Heur.PonyStealer.wm0@bOL1!skG
FireEye Generic.mg.99b41357409d45f6
McAfee Packed-KC!99B41357409D
Cylance Unsafe
VIPRE LooksLike.Win32.Malware!vb (v)
Sangfor Malware
K7AntiVirus Trojan ( 0050b0211 )
BitDefender Gen:Heur.PonyStealer.wm0@bOL1!skG
K7GW Trojan ( 0050b0211 )
Cybereason malicious.7409d4
Symantec ML.Attribute.HighConfidence
APEX Malicious
Avast Win32:Malware-gen
ClamAV Win.Packer.VbPack-0-6334882-0
Kaspersky Trojan-Spy.Win32.Zbot.ydgy
NANO-Antivirus Trojan.Win32.Zbot.enptrm
Rising Trojan.Injector!8.C4 (CLOUD)
Ad-Aware Gen:Heur.PonyStealer.wm0@bOL1!skG
Emsisoft Gen:Heur.PonyStealer.wm0@bOL1!skG (B)
F-Secure Heuristic.HEUR/AGEN.1112794
DrWeb Trojan.PWS.Panda.10359
TrendMicro TSPY_FAREIT.AUSINP
McAfee-GW-Edition Packed-KC!99B41357409D
Sophos ML/PE-A + Mal/FareitVB-M
SentinelOne Static AI – Malicious PE
Jiangmin Trojan.VBKrypt.dnzx
Avira HEUR/AGEN.1112794
MAX malware (ai score=87)
Antiy-AVL Trojan[Spy]/Win32.Zbot
Microsoft PWS:Win32/Zbot!CI
Arcabit Trojan.PonyStealer.ED4A62
ZoneAlarm Trojan-Spy.Win32.Zbot.ydgy
GData Gen:Heur.PonyStealer.wm0@bOL1!skG
Cynet Malicious (score: 100)
AhnLab-V3 Win-Trojan/VBKrypt.RP.X1764
BitDefenderTheta Gen:NN.ZevbaF.34804.wm0@aOL1!skG
ALYac Gen:Heur.PonyStealer.wm0@bOL1!skG
VBA32 TScope.Trojan.VB
Malwarebytes MachineLearning/Anomalous.100%
Panda Trj/GdSda.A
ESET-NOD32 a variant of Win32/Injector.DNQB
TrendMicro-HouseCall TSPY_FAREIT.AUSINP
Tencent Malware.Win32.Gencirc.10bb7aa9
Yandex Trojan.GenAsa!1D9BUFkb3+o
Ikarus Trojan-Spy.VB.Agent
eGambit Unsafe.AI_Score_100%
Fortinet W32/GenKryptik.ACTV!tr
AVG Win32:Malware-gen
Paloalto generic.ml
CrowdStrike win/malicious_confidence_100% (D)
Qihoo-360 Win32/Trojan.Spy.a06

How to remove Win32/Injector.DNQB?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago