Categories: Malware

Win32/Injector.QGW removal

The Win32/Injector.QGW is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Injector.QGW virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Win32/Injector.QGW?


File Info:

name: 5D8898238B58C1C58E7C.mlwpath: /opt/CAPEv2/storage/binaries/c489d2b0e7e405dcb0da08e7a2121e972192937246c7137f664c9e5693fb4920crc32: 31255F10md5: 5d8898238b58c1c58e7c84a81acc6c4esha1: 4ab051ad8074afc8188d204d8552b3aba4c59e0fsha256: c489d2b0e7e405dcb0da08e7a2121e972192937246c7137f664c9e5693fb4920sha512: 56f6936ccf75c179a15a42b0f68640974e5ebcd8c5f87d5476c1a0e2c713e2623270389ae34fa13faf7e215b4bf04d1b4b20c72376445f6c3e24923cccba2c21ssdeep: 1536:gIMG3XSrVNPLf15tQdonkQo2RS27SBTwiUd5I3oLZiYegq87ju+9Tqfw5jbyPhRB:s/B/QKnkVEj7jdm3+degq87juaTqNPhHtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1E79302A3E6875211F6A751F45E27039026A61C3FD5F18F0AEA7A7E2BCD75200E0B6473sha3_384: ebcc21f2b4de873ae1de71d974e898f3b92aaf51118f840df6c1ef6dbff23d20080b5a288e1665403e745732516dfdf8ep_bytes: 60be005045008dbe00c0faff5789e58dtimestamp: 2012-06-02 16:20:14

Version Info:

Translation: 0x0409 0x04b0Comments: gaHOfvdfvCompanyName: xUKZbnegFileDescription: Cj6OFygLegalCopyright: zjDpLegalTrademarks: RflQCwProductName: K5FileVersion: 10.04.0040ProductVersion: 10.04.0040InternalName: Project1OriginalFilename: Project1.exe

Win32/Injector.QGW also known as:

Lionic Trojan.Win32.VB.lALS
tehtris Generic.Malware
MicroWorld-eScan Gen:Heur.ManBat.1
FireEye Gen:Heur.ManBat.1
ALYac Gen:Heur.ManBat.1
Malwarebytes Malware.Heuristic.1003
VIPRE Gen:Heur.ManBat.1
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Riskware ( 0015e4f01 )
Alibaba Worm:Win32/VBKrypt.8a989d2b
K7GW Riskware ( 0015e4f01 )
Cybereason malicious.38b58c
BitDefenderTheta AI:Packer.46917E021F
Symantec ML.Attribute.HighConfidence
Elastic malicious (moderate confidence)
ESET-NOD32 a variant of Win32/Injector.QGW
APEX Malicious
Kaspersky Trojan.Win32.VBKrypt.lyqq
BitDefender Gen:Heur.ManBat.1
NANO-Antivirus Trojan.Win32.VBKrypt.fcfrza
Avast Win32:Malware-gen
Tencent Win32.Trojan.Vbkrypt.Yylw
Sophos Mal/Generic-R
F-Secure Trojan.TR/Crypt.XPACK.Gen
DrWeb Trojan.VbCrypt.8
Zillya Trojan.VBKrypt.Win32.166085
TrendMicro TROJ_GEN.R03BC0GJJ21
McAfee-GW-Edition BehavesLike.Win32.Pluto.mc
Trapmine malicious.high.ml.score
Emsisoft Gen:Heur.ManBat.1 (B)
Ikarus Trojan.Win32.VBKrypt
GData Gen:Heur.ManBat.1
Jiangmin Trojan.VBKrypt.edtr
Webroot w32.malware.gen
Google Detected
Avira TR/Crypt.XPACK.Gen
MAX malware (ai score=100)
Antiy-AVL Trojan/Win32.VBKrypt
Xcitium Malware@#15oavcd4uzpv9
Arcabit Trojan.ManBat.1
ZoneAlarm Trojan.Win32.VBKrypt.lyqq
Microsoft Trojan:Win32/Wacatac.B!ml
Cynet Malicious (score: 100)
McAfee Artemis!5D8898238B58
VBA32 BScope.Trojan.VBKrypt
Cylance unsafe
TrendMicro-HouseCall TROJ_GEN.R03BC0GJJ21
Rising Worm.Autorun!8.50 (CLOUD)
Yandex Trojan.Injector!D1cW7lakaWo
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.74809593.susgen
Fortinet W32/Refroso.AGEA!tr
AVG Win32:Malware-gen
Panda Trj/CI.A
CrowdStrike win/malicious_confidence_90% (W)

How to remove Win32/Injector.QGW?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

About “Malware.Heuristic.2013” infection

The Malware.Heuristic.2013 is considered dangerous by lots of security experts. When this infection is active,…

10 mins ago

Application.Bundler.iStartSurf.264 (file analysis)

The Application.Bundler.iStartSurf.264 is considered dangerous by lots of security experts. When this infection is active,…

10 mins ago

Should I remove “Ursu.726157”?

The Ursu.726157 is considered dangerous by lots of security experts. When this infection is active,…

10 mins ago

About “Virus:Win32/Xpaj.B” infection

The Virus:Win32/Xpaj.B is considered dangerous by lots of security experts. When this infection is active,…

16 mins ago

Trojan.GenericPMF.S32612790 malicious file

The Trojan.GenericPMF.S32612790 is considered dangerous by lots of security experts. When this infection is active,…

20 mins ago

MemScan:Worm.Bundpil.B information

The MemScan:Worm.Bundpil.B is considered dangerous by lots of security experts. When this infection is active,…

36 mins ago