Malware

Win32/Injector.DXMQ (file analysis)

Malware Removal

The Win32/Injector.DXMQ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Injector.DXMQ virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • A scripting utility was executed
  • CAPE detected the embedded win api malware family
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Win32/Injector.DXMQ?


File Info:

name: 9315DF48E3E4CE511050.mlw
path: /opt/CAPEv2/storage/binaries/741871dd9b7e2bd084d54e82b942ac8f9547b37ab5c3dabf8753bce89699b2aa
crc32: 618446B8
md5: 9315df48e3e4ce51105056fd4bde86ba
sha1: b3b11ee74c14481c7c3486ba6821f2a13925bba5
sha256: 741871dd9b7e2bd084d54e82b942ac8f9547b37ab5c3dabf8753bce89699b2aa
sha512: 56627a6dfa1aacb42c6e00f9d3e4ea948f4216f26c4b8841bc67190b4500e2a38eac50b11494b982b7e0d85b66cfd9619b39664ff33848c544e3114f8893967e
ssdeep: 24576:LnWaFCEUSBJVEkk+QgbC3Ije+grwj6gRte:bWaeLk59lCN0j6A
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T14C3512B1E684AA4BD47C5334208699FF336048E0BF51EBD758D0BE065CBA3B77A13658
sha3_384: 8ce0924775f95f7af56f3f35f1badef9624cda51b183828ae7253a9f485e5a82cca5ad02dd05a92be570263007c73d24
ep_bytes: 68a80b5000e8f0ffffff000000000000
timestamp: 2018-04-20 12:50:21

Version Info:

Translation: 0x0409 0x04b0
Comments: bie
CompanyName: GOle BEtworks BTd:
LegalCopyright: QINarea Q^a' switzeRLAND
ProductName: BTEllar informATION GYStems CTx
FileVersion: 1.00
ProductVersion: 1.00
InternalName: Hebdomadally
OriginalFilename: Hebdomadally.exe

Win32/Injector.DXMQ also known as:

LionicTrojan.Win32.VBKrypt.1d!c
MicroWorld-eScanGen:Heur.PonyStealer.cn0@dS36zqdi
FireEyeGeneric.mg.9315df48e3e4ce51
SkyhighFareit-FLE!9315DF48E3E4
McAfeeFareit-FLE!9315DF48E3E4
MalwarebytesGeneric.Malware/Suspicious
ZillyaTrojan.VBKrypt.Win32.304880
SangforSuspicious.Win32.Save.vb
K7AntiVirusTrojan ( 0052e9f01 )
AlibabaTrojan:Win32/VBKrypt.a2ae516e
K7GWTrojan ( 0052e9f01 )
Cybereasonmalicious.8e3e4c
BitDefenderThetaGen:NN.ZevbaF.36802.cn0@aS36zqdi
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Injector.DXMQ
APEXMalicious
TrendMicro-HouseCallTSPY_HPFAREIT.SM4
ClamAVWin.Packed.Deliric-7433207-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Heur.PonyStealer.cn0@dS36zqdi
NANO-AntivirusTrojan.Win32.VBKrypt.fanzgy
AvastWin32:Malware-gen
RisingTrojan.Injector!1.B459 (CLASSIC)
SophosMal/FareitVB-AB
F-SecureHeuristic.HEUR/AGEN.1337381
VIPREGen:Heur.PonyStealer.cn0@dS36zqdi
TrendMicroTSPY_HPFAREIT.SM4
Trapminemalicious.high.ml.score
EmsisoftGen:Heur.PonyStealer.cn0@dS36zqdi (B)
SentinelOneStatic AI – Suspicious PE
JiangminTrojan.Generic.hschr
GoogleDetected
AviraHEUR/AGEN.1337381
VaristW32/Injector.MZ1.gen!Eldorado
Antiy-AVLTrojan/Win32.VBKrypt
KingsoftWin32.Trojan.Generic.a
MicrosoftVirTool:Win32/VBInject.AHU!bit
XcitiumMalware@#1dq7blla3d0lx
ArcabitTrojan.PonyStealer.E28C72
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataGen:Heur.PonyStealer.cn0@dS36zqdi
CynetMalicious (score: 99)
AhnLab-V3Win-Trojan/VBKrypt.RP.X1777
MAXmalware (ai score=100)
Cylanceunsafe
PandaTrj/GdSda.A
TencentWin32.Trojan.Generic.Mqil
IkarusTrojan.VB.Crypt
MaxSecureTrojan.Malware.73605967.susgen
FortinetW32/Injector.DXMQ!tr
AVGWin32:Malware-gen
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)
alibabacloudTrojan:Win/PonyStealer.cn0@dS36zqdi

How to remove Win32/Injector.DXMQ?

Win32/Injector.DXMQ removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment