Malware

What is “Win32/Injector.DQJQ”?

Malware Removal

The Win32/Injector.DQJQ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Injector.DQJQ virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Creates RWX memory
  • Executed a process and injected code into it, probably while unpacking
  • Exhibits behavior characteristic of Pony malware
  • Collects information about installed applications
  • Harvests credentials from local FTP client softwares
  • Anomalous binary characteristics

How to determine Win32/Injector.DQJQ?


File Info:

crc32: 2CF75784
md5: 2c319daabfd6a2e719119a1e0ca96d33
name: 2C319DAABFD6A2E719119A1E0CA96D33.mlw
sha1: 626b7739adfe41b00144bbbc1b5af16a2a35a427
sha256: de841e317584d4cc16bf19a2a24b829543eed0ada1069659f9e3844dea647f61
sha512: 7cb0638e7cbfaa145ad1b9f50ef3e9c126e08b7a90d3f9b10389baa4568cae45000081cfd6c675d1eac85536cd38545a45da5a14169a8a7c624b0aeda67f9dda
ssdeep: 3072:31QAagjLi9c6xIWeywxHGk6BiIe+rnlOD7xCBJMxWrjPGeaw0Gj8nS:31ggj/sZEP2JrnlODdCLmeavS
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translation: 0x0409 0x04b0
ProductVersion: 4.00
InternalName: Mixtilineal5
FileVersion: 4.00
OriginalFilename: Mixtilineal5.exe
ProductName: Vincenzo

Win32/Injector.DQJQ also known as:

BkavW32.AIDetectVM.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Heur.PonyStealer.mm0@ca0jg7ai
ALYacGen:Heur.PonyStealer.mm0@ca0jg7ai
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
AegisLabTrojan.Multi.Generic.4!c
SangforMalware
BitDefenderGen:Heur.PonyStealer.mm0@ca0jg7ai
Cybereasonmalicious.abfd6a
BitDefenderThetaGen:NN.ZevbaF.34804.mm0@aa0jg7ai
CyrenW32/Trojan.BCV.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:Malware-gen
ClamAVWin.Malware.Vbkryptik-7545456-1
KasperskyTrojan-PSW.Win32.Fareit.dhdb
NANO-AntivirusTrojan.Win32.Fareit.ervipq
RisingTrojan.Injector!8.C4 (CLOUD)
Ad-AwareGen:Heur.PonyStealer.mm0@ca0jg7ai
EmsisoftGen:Heur.PonyStealer.mm0@ca0jg7ai (B)
F-SecureHeuristic.HEUR/AGEN.1132801
TrendMicroBKDR_TOFSEE.SMF
McAfee-GW-EditionBehavesLike.Win32.Generic.dh
FireEyeGeneric.mg.2c319daabfd6a2e7
SophosML/PE-A + Mal/FareitVB-M
IkarusTrojan.Win32.Injector
AviraHEUR/AGEN.1132801
Antiy-AVLTrojan/Win32.TSGeneric
MicrosoftVirTool:Win32/VBInject.OZ!bit
ArcabitTrojan.PonyStealer.EE38D6
ZoneAlarmTrojan-PSW.Win32.Fareit.dhdb
GDataGen:Heur.PonyStealer.mm0@ca0jg7ai
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Fareit.R206213
McAfeePacked-MO!2C319DAABFD6
MAXmalware (ai score=89)
MalwarebytesMachineLearning/Anomalous.97%
PandaTrj/GdSda.A
ESET-NOD32a variant of Win32/Injector.DQJQ
TrendMicro-HouseCallBKDR_TOFSEE.SMF
YandexTrojan.PWS.Fareit!OgnnU4kOMUw
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_99%
FortinetW32/Fareit.CVJN!tr.pws
AVGWin32:Malware-gen
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Win32/Injector.DQJQ?

Win32/Injector.DQJQ removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment