Categories: Malware

Win32/Injector.DXMQ (file analysis)

The Win32/Injector.DXMQ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Injector.DXMQ virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • A scripting utility was executed
  • CAPE detected the embedded win api malware family
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Win32/Injector.DXMQ?


File Info:

name: 9315DF48E3E4CE511050.mlwpath: /opt/CAPEv2/storage/binaries/741871dd9b7e2bd084d54e82b942ac8f9547b37ab5c3dabf8753bce89699b2aacrc32: 618446B8md5: 9315df48e3e4ce51105056fd4bde86basha1: b3b11ee74c14481c7c3486ba6821f2a13925bba5sha256: 741871dd9b7e2bd084d54e82b942ac8f9547b37ab5c3dabf8753bce89699b2aasha512: 56627a6dfa1aacb42c6e00f9d3e4ea948f4216f26c4b8841bc67190b4500e2a38eac50b11494b982b7e0d85b66cfd9619b39664ff33848c544e3114f8893967essdeep: 24576:LnWaFCEUSBJVEkk+QgbC3Ije+grwj6gRte:bWaeLk59lCN0j6Atype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T14C3512B1E684AA4BD47C5334208699FF336048E0BF51EBD758D0BE065CBA3B77A13658sha3_384: 8ce0924775f95f7af56f3f35f1badef9624cda51b183828ae7253a9f485e5a82cca5ad02dd05a92be570263007c73d24ep_bytes: 68a80b5000e8f0ffffff000000000000timestamp: 2018-04-20 12:50:21

Version Info:

Translation: 0x0409 0x04b0Comments: bieCompanyName: GOle BEtworks BTd:LegalCopyright: QINarea Q^a' switzeRLANDProductName: BTEllar informATION GYStems CTxFileVersion: 1.00ProductVersion: 1.00InternalName: HebdomadallyOriginalFilename: Hebdomadally.exe

Win32/Injector.DXMQ also known as:

Lionic Trojan.Win32.VBKrypt.1d!c
MicroWorld-eScan Gen:Heur.PonyStealer.cn0@dS36zqdi
FireEye Generic.mg.9315df48e3e4ce51
Skyhigh Fareit-FLE!9315DF48E3E4
McAfee Fareit-FLE!9315DF48E3E4
Malwarebytes Generic.Malware/Suspicious
Zillya Trojan.VBKrypt.Win32.304880
Sangfor Suspicious.Win32.Save.vb
K7AntiVirus Trojan ( 0052e9f01 )
Alibaba Trojan:Win32/VBKrypt.a2ae516e
K7GW Trojan ( 0052e9f01 )
Cybereason malicious.8e3e4c
BitDefenderTheta Gen:NN.ZevbaF.36802.cn0@aS36zqdi
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/Injector.DXMQ
APEX Malicious
TrendMicro-HouseCall TSPY_HPFAREIT.SM4
ClamAV Win.Packed.Deliric-7433207-0
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Gen:Heur.PonyStealer.cn0@dS36zqdi
NANO-Antivirus Trojan.Win32.VBKrypt.fanzgy
Avast Win32:Malware-gen
Rising Trojan.Injector!1.B459 (CLASSIC)
Sophos Mal/FareitVB-AB
F-Secure Heuristic.HEUR/AGEN.1337381
VIPRE Gen:Heur.PonyStealer.cn0@dS36zqdi
TrendMicro TSPY_HPFAREIT.SM4
Trapmine malicious.high.ml.score
Emsisoft Gen:Heur.PonyStealer.cn0@dS36zqdi (B)
SentinelOne Static AI – Suspicious PE
Jiangmin Trojan.Generic.hschr
Google Detected
Avira HEUR/AGEN.1337381
Varist W32/Injector.MZ1.gen!Eldorado
Antiy-AVL Trojan/Win32.VBKrypt
Kingsoft Win32.Trojan.Generic.a
Microsoft VirTool:Win32/VBInject.AHU!bit
Xcitium Malware@#1dq7blla3d0lx
Arcabit Trojan.PonyStealer.E28C72
ZoneAlarm HEUR:Trojan.Win32.Generic
GData Gen:Heur.PonyStealer.cn0@dS36zqdi
Cynet Malicious (score: 99)
AhnLab-V3 Win-Trojan/VBKrypt.RP.X1777
MAX malware (ai score=100)
Cylance unsafe
Panda Trj/GdSda.A
Tencent Win32.Trojan.Generic.Mqil
Ikarus Trojan.VB.Crypt
MaxSecure Trojan.Malware.73605967.susgen
Fortinet W32/Injector.DXMQ!tr
AVG Win32:Malware-gen
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_100% (W)
alibabacloud Trojan:Win/PonyStealer.cn0@dS36zqdi

How to remove Win32/Injector.DXMQ?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago