Malware

Win32/Injector.DQGX removal tips

Malware Removal

The Win32/Injector.DQGX is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Injector.DQGX virus can do?

  • Executable code extraction
  • Creates RWX memory
  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Win32/Injector.DQGX?


File Info:

crc32: B6917CC6
md5: dadb5b0bafcd6cc6aa9dce2787fb3333
name: DADB5B0BAFCD6CC6AA9DCE2787FB3333.mlw
sha1: 178d1aaddfd4a784fe43a9f31f583b506fc99258
sha256: c0883623a6db9909336be5b36824353331c769b7bf176f9b76f4dc1ad3c66b8c
sha512: aec0538a13ac454d7073243ab59f49b361e09a072b919866e6ec957c6f2afd6efac4c950530040128fb29467c3fad2f4ee1fd776c198be01394edaef2460a309
ssdeep: 24576:/qw+OWj0jqihst0reonN/lkv2O9oefZYENqYjiE:/qwFWj0jNU0reonNNqZ1m
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translation: 0x0409 0x04b0
LegalCopyright: Jopo
InternalName: Porsches5
FileVersion: 1.00
CompanyName: Jefalla
LegalTrademarks: skYPE
Comments: Jemapaft
ProductName: hifisoFt Jai
ProductVersion: 1.00
FileDescription: Jarop
OriginalFilename: Porsches5.exe

Win32/Injector.DQGX also known as:

BkavW32.AIDetectVM.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Heur.PonyStealer.jn0@cuOPF@ni
FireEyeGeneric.mg.dadb5b0bafcd6cc6
CAT-QuickHealTrojan.Mucc
McAfeeFareit-FIO!DADB5B0BAFCD
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
SangforMalware
K7AntiVirusTrojan ( 005135ef1 )
BitDefenderGen:Heur.PonyStealer.jn0@cuOPF@ni
K7GWTrojan ( 005135ef1 )
Cybereasonmalicious.bafcd6
TrendMicroTrojanSpy.Win32.LOKI.SM.hp
BitDefenderThetaGen:NN.ZevbaF.34634.jn0@auOPF@ni
CyrenW32/VBcrypt.BS.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:Malware-gen
ClamAVWin.Packed.Genkryptik-7115908-0
KasperskyTrojan.Win32.Mucc.amy
AlibabaTrojan:Win32/Injector.c31322e4
TencentMalware.Win32.Gencirc.11b10a81
Ad-AwareGen:Heur.PonyStealer.jn0@cuOPF@ni
TACHYONTrojan/W32.VB-Mucc.1208320
EmsisoftGen:Heur.PonyStealer.jn0@cuOPF@ni (B)
Comodo.UnclassifiedMalware@0
F-SecureHeuristic.HEUR/AGEN.1126331
InvinceaMal/FareitVB-M
McAfee-GW-EditionBehavesLike.Win32.Fareit.tc
SophosMal/FareitVB-M
IkarusTrojan.Win32.Injector
JiangminTrojan.Mucc.beb
WebrootW32.Mucc.amy
AviraHEUR/AGEN.1126331
Antiy-AVLTrojan/Win32.Mucc
MicrosoftVirTool:Win32/VBInject.OR!bit
GridinsoftTrojan.Win32.Downloader.oa
ArcabitTrojan.PonyStealer.E83F6B
ZoneAlarmTrojan.Win32.Mucc.amy
GDataGen:Heur.PonyStealer.jn0@cuOPF@ni
CynetMalicious (score: 100)
AhnLab-V3Win-Trojan/VBKrypt.RP.X1777
VBA32Trojan.Packed
ALYacGen:Heur.PonyStealer.jn0@cuOPF@ni
MAXmalware (ai score=86)
PandaTrj/GdSda.A
ESET-NOD32a variant of Win32/Injector.DQGX
TrendMicro-HouseCallTrojanSpy.Win32.LOKI.SM.hp
RisingTrojan.Injector!1.C8AA (CLASSIC)
YandexTrojan.GenAsa!I6gPENpUPjU
SentinelOneStatic AI – Malicious PE
FortinetW32/Injector.DRIG!tr
AVGWin32:Malware-gen
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_100% (D)
Qihoo-360Win32/Trojan.acf

How to remove Win32/Injector.DQGX?

Win32/Injector.DQGX removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment