Malware

Win32/Injector.DNSL (file analysis)

Malware Removal

The Win32/Injector.DNSL is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Injector.DNSL virus can do?

  • Executable code extraction
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

How to determine Win32/Injector.DNSL?


File Info:

crc32: 07529262
md5: be941c2d318b6b4aeb1a40d3079625d5
name: BE941C2D318B6B4AEB1A40D3079625D5.mlw
sha1: ddecea0dad9db999b07a5f3f92a29c67268d670e
sha256: 6a3acb0417406af2754445cfe8dd907533db83c8cff89a78ed8b0c36959916ba
sha512: 93c150d1278e0604daa1173f132772f3a88108f16e78a21194c25aeb1f18f0ba06ae289740202da5be5c7c60d0c384aa96b05db4d12d3e6e4a614909fad3011f
ssdeep: 3072:guXWjsXDmgFg5MsFXHnr9Nm+rRXIy3GLQ7KoQi/iwFkAEmvn8cE+:vWoXDhFgOSJfRBXrvb
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translation: 0x0409 0x04b0
LegalCopyright: AsusAsusAsusAsusAsus
InternalName: Crediting3
FileVersion: 4.08.0002
CompanyName: Epson Epson
LegalTrademarks: AsusAsusAsusAsusAsus
ProductName: AsusAsusAsusAsusAsus
ProductVersion: 4.08.0002
FileDescription: AsusAsusAsusAsusAsus
OriginalFilename: Crediting3.exe

Win32/Injector.DNSL also known as:

BkavW32.AIDetectVM.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Heur.PonyStealer.zm0@cmNRVihi
FireEyeGeneric.mg.be941c2d318b6b4a
ALYacGen:Heur.PonyStealer.zm0@cmNRVihi
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
SangforMalware
K7AntiVirusTrojan ( 00502e161 )
BitDefenderGen:Heur.PonyStealer.zm0@cmNRVihi
K7GWTrojan ( 00502e161 )
Cybereasonmalicious.d318b6
TrendMicroTrojanSpy.Win32.LOKI.SM.hp
CyrenW32/VBInject.HV.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:Malware-gen
ClamAVWin.Malware.Fareit-9782278-0
KasperskyTrojan-PSW.Win32.Fareit.fewu
NANO-AntivirusTrojan.Win32.Kryptik.ekwydp
Ad-AwareGen:Heur.PonyStealer.zm0@cmNRVihi
SophosMal/FareitVB-I
F-SecureHeuristic.HEUR/AGEN.1121806
ZillyaTrojan.GenKryptik.Win32.3450
InvinceaML/PE-A + Mal/FareitVB-I
McAfee-GW-EditionBehavesLike.Win32.Fareit.gz
EmsisoftGen:Heur.PonyStealer.zm0@cmNRVihi (B)
JiangminTrojan.PSW.Fareit.adrv
AviraHEUR/AGEN.1121806
MicrosoftTrojan:Win32/Wacatac.C!ml
ArcabitTrojan.PonyStealer.E7B8F0
ZoneAlarmTrojan-PSW.Win32.Fareit.fewu
GDataGen:Heur.PonyStealer.zm0@cmNRVihi
CynetMalicious (score: 100)
AhnLab-V3Win-Trojan/VBKrypt.RP.X1764
McAfeeFareit-FHA!BE941C2D318B
MAXmalware (ai score=84)
VBA32Trojan.Wacatac
PandaTrj/GdSda.A
ESET-NOD32a variant of Win32/Injector.DNSL
TrendMicro-HouseCallTrojanSpy.Win32.LOKI.SM.hp
RisingTrojan.Injector!8.C4 (TFE:5:DuehBpHJT6Q)
YandexTrojan.GenAsa!om3gqy959bw
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.1728101.susgen
BitDefenderThetaGen:NN.ZevbaF.34590.zm0@amNRVihi
AVGWin32:Malware-gen
CrowdStrikewin/malicious_confidence_80% (D)
Qihoo-360HEUR/QVM03.0.352F.Malware.Gen

How to remove Win32/Injector.DNSL?

Win32/Injector.DNSL removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment