Win32/Injector.DIQE

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey
Seeing the Win32/Injector.DIQE detection means that your system is in big danger. This virus can correctly be identified as ransomware – virus which encrypts your files and forces you to pay for their decryption. Deleteing it requires some peculiar steps that must be taken as soon as possible.
GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

Win32/Injector.DIQE detection is a malware detection you can spectate in your computer. It usually shows up after the preliminary activities on your computer – opening the untrustworthy e-mail messages, clicking the advertisement in the Web or installing the program from dubious resources. From the second it shows up, you have a short time to do something about it until it starts its harmful activity. And be sure – it is far better not to wait for these malicious effects.

What is Win32/Injector.DIQE virus?

Win32/Injector.DIQE is ransomware-type malware. It searches for the files on your computer, encrypts it, and then asks you to pay the ransom for receiving the decryption key. Besides making your files locked, this malware also does a lot of harm to your system. It alters the networking settings in order to avoid you from checking out the elimination guides or downloading the antivirus. In rare cases, Win32/Injector.DIQE can even prevent the setup of anti-malware programs.

Win32/Injector.DIQE Summary

In summary, Win32/Injector.DIQE malware actions in the infected system are next:

  • Behavioural detection: Executable code extraction – unpacking;
  • SetUnhandledExceptionFilter detected (possible anti-debug);
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution;
  • Yara rule detections observed from a process memory dump/dropped files/CAPE;
  • Creates RWX memory;
  • Possible date expiration check, exits too soon after checking local time;
  • Dynamic (imported) function loading detected;
  • Enumerates the modules from a process (may be used to locate base addresses in process injection);
  • Enumerates running processes;
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option;
  • Reads data out of its own binary image;
  • CAPE extracted potentially suspicious content;
  • Drops a binary and executes it;
  • Unconventionial binary language: Chinese (Simplified);
  • Unconventionial language used in binary resources: Chinese (Simplified);
  • Authenticode signature is invalid;
  • A scripting utility was executed;
  • A ping command was executed with the -n argument possibly to delay analysis;
  • Uses Windows utilities for basic functionality;
  • Behavioural detection: Injection (Process Hollowing);
  • Executed a process and injected code into it, probably while unpacking;
  • Attempts to remove evidence of file being downloaded from the Internet;
  • Behavioural detection: Injection (inter-process);
  • Installs itself for autorun at Windows startup;
  • Spoofs its process name and/or associated pathname to appear as a legitimate process;
  • Creates a hidden or system file;
  • Creates a copy of itself;
  • Uses suspicious command line tools or Windows utilities;
  • Encrypting the files kept on the target’s disk drive — so the victim cannot check these documents;
  • Blocking the launching of .exe files of anti-virus programs
  • Blocking the launching of installation files of anti-malware apps

Ransomware has been a nightmare for the last 4 years. It is hard to imagine a more damaging virus for both individual users and organizations. The algorithms used in Win32/Injector.DIQE (typically, RHA-1028 or AES-256) are not hackable – with minor exclusions. To hack it with a brute force, you need more time than our galaxy actually exists, and possibly will exist. However, that malware does not do all these horrible things immediately – it may take up to several hours to cipher all of your documents. Thus, seeing the Win32/Injector.DIQE detection is a clear signal that you need to start the removal procedure.

Where did I get the Win32/Injector.DIQE?

Usual methods of Win32/Injector.DIQE distribution are common for all other ransomware variants. Those are one-day landing sites where victims are offered to download and install the free software, so-called bait e-mails and hacktools. Bait emails are a pretty new strategy in malware spreading – you get the email that mimics some normal notifications about deliveries or bank service conditions updates. Inside of the email, there is a corrupted MS Office file, or a web link which leads to the exploit landing page.

Malicious email spam

Malicious email message. This one tricks you to open the phishing website.

Preventing it looks quite simple, however, still demands tons of focus. Malware can hide in different spots, and it is better to stop it even before it goes into your system than to rely on an anti-malware program. Standard cybersecurity knowledge is just an important thing in the modern-day world, even if your interaction with a PC remains on YouTube videos. That can save you a great deal of money and time which you would spend while looking for a fix guide.

Win32/Injector.DIQE malware technical details

File Info:

name: 2344098C7FA4F859BE14.mlw
path: /opt/CAPEv2/storage/binaries/44332953b819aac9ffcc2c7cfef3809e2914059c64d6538cf8109236bd6f5c0f
crc32: D6CAFA0C
md5: 2344098c7fa4f859be1426ce2ad7ae8e
sha1: e7f194d8757c6fa722158ed1720f94b7479455ff
sha256: 44332953b819aac9ffcc2c7cfef3809e2914059c64d6538cf8109236bd6f5c0f
sha512: fc9a4d840202d8a878fbb1b46e3a4754401ffaa0b33683168fff7d853edf0cb06ff9d44323eaa1b62ceb9b6b38d56ad020b801d78820ebe5dc4277f5edaf48b8
ssdeep: 3072:FoUyOczgSLpSBG+ldH4aHtqWu3usOKrWjE9DvsfsBQ8uudc3bnBrkEvQ9BRZdgrP:MbzgeABVR4ZZiagiEUBQ8uumBpaerk6
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1AE24AF46E64B0062F2158830999D76F49BBA6C37370F9F3FFB94ED0E24B56901D6027A
sha3_384: 1b330c7081f8964e4d71ac1bba47c93ae7094517797b42758105493225b68d2ee1c97ae6b38e9fc955845dd961de572f
ep_bytes: 556aff8bec6808e640006890b3400064
timestamp: 2016-11-10 18:59:09

Version Info:

CompanyName:
FileDescription: 通信 Microsoft 基础类应用程序
FileVersion: 1, 0, 0, 1
InternalName: 通信
LegalCopyright: 版权所有 (C) 2005
LegalTrademarks:
OriginalFilename: 通信.EXE
ProductName: 通信 应用程序
ProductVersion: 1, 0, 0, 1
Translation: 0x0804 0x04b0

Win32/Injector.DIQE also known as:

Bkav W32.AIDetect.malware2
Lionic Trojan.Win32.NeutrinoPOS.7!c
Elastic malicious (high confidence)
CAT-QuickHeal Ransom.Crowti.A6
ALYac Trojan.Banker.NeutrinoPOS
Cylance Unsafe
K7AntiVirus Trojan ( 0055e3991 )
K7GW Trojan ( 0055e3991 )
Cybereason malicious.8757c6
BitDefenderTheta Gen:NN.ZexaF.34062.nq3@a415upgb
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Injector.DIQE
APEX Malicious
Paloalto generic.ml
ClamAV Win.Malware.AppWizard-9887282-1
Kaspersky Trojan-Banker.Win32.NeutrinoPOS.bw
NANO-Antivirus Trojan.Win32.NeutrinoPOS.erxzsw
Tencent Malware.Win32.Gencirc.11497119
Sophos Mal/Generic-S
Comodo Malware@#2enbzwfvffcrg
F-Secure Heuristic.HEUR/AGEN.1117937
DrWeb Trojan.DownLoad3.45543
VIPRE Trojan.Win32.Generic!BT
McAfee-GW-Edition Trojan-FMSH!2344098C7FA4
FireEye Generic.mg.2344098c7fa4f859
SentinelOne Static AI – Malicious PE
Jiangmin Trojan.Banker.NeutrinoPOS.ln
eGambit Unsafe.AI_Score_99%
Avira HEUR/AGEN.1117937
MAX malware (ai score=99)
Antiy-AVL Trojan/Generic.ASMalwS.1D40CFA
Microsoft PWS:Win32/Zbot!ml
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.RL_NeutrinoPOS.R283749
McAfee Trojan-FMSH!2344098C7FA4
VBA32 Trojan-Banker.NeutrinoPOS
Malwarebytes Malware.AI.3632202699
Rising [email protected] (RDML:REauSEkV0w8gRum8Z2A9FA)
Yandex Trojan.GenAsa!hlYgCvZKuLM
Ikarus Trojan.Win32.Injector
Fortinet W32/Generic.AP.5F654!tr
AVG Win32:Filecoder-AE [Trj]
Avast Win32:Filecoder-AE [Trj]
CrowdStrike win/malicious_confidence_100% (D)

How to remove Win32/Injector.DIQE?

Win32/Injector.DIQE malware is extremely difficult to erase by hand. It places its files in numerous locations throughout the disk, and can get back itself from one of the elements. In addition, various modifications in the windows registry, networking settings and Group Policies are really hard to find and return to the original. It is better to make use of a special tool – exactly, an anti-malware app. GridinSoft Anti-Malware will fit the best for malware elimination purposes.

Why GridinSoft Anti-Malware? It is really lightweight and has its detection databases updated nearly every hour. Furthermore, it does not have such problems and exploits as Microsoft Defender does. The combination of these details makes GridinSoft Anti-Malware suitable for removing malware of any type.

Remove the viruses with GridinSoft Anti-Malware

  • Download and install GridinSoft Anti-Malware. After the installation, you will be offered to perform the Standard Scan. Approve this action.
  • Gridinsoft Anti-Malware during the scan process

  • Standard scan checks the logical disk where the system files are stored, together with the files of programs you have already installed. The scan lasts up to 6 minutes.
  • GridinSoft Anti-Malware scan results

  • When the scan is over, you may choose the action for each detected virus. For all files of [SHORT_NAME] the default option is “Delete”. Press “Apply” to finish the malware removal.
  • GridinSoft Anti-Malware - After Cleaning
Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending