Virus

What is “Wanex.Virus.FileInfector.DDS”?

Malware Removal

The Wanex.Virus.FileInfector.DDS is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Wanex.Virus.FileInfector.DDS virus can do?

  • Attempts to connect to a dead IP:Port (1 unique times)
  • Reads data out of its own binary image
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself
  • Creates a slightly modified copy of itself
  • Anomalous binary characteristics

Related domains:

tehsex.no-ip.com

How to determine Wanex.Virus.FileInfector.DDS?


File Info:

crc32: ABFD5EA4
md5: 20db186ac71275167779c9f98e22e2c8
name: 20DB186AC71275167779C9F98E22E2C8.mlw
sha1: 46ae6fed8c0f38dc6c69157cdcdd4096ff89ba4a
sha256: bc1ecb167f8264e917025f97875d5841df6475c9d4f69622c44345c0fb67ac2c
sha512: e7ca19119b52bf6b780668b15d931a963a0c2094090a0607b270d708b3ecbd8f2fe22dce78f9a96e34d56ed156cdbe3392710dabf1cf511412839a84a205bd6e
ssdeep: 49152:F+x2rxRP9sg+6qVks85qMbrxRP9sg+6qVks+JK5qM:F+Q3MjVkr5qY3MjVkU5q
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Wanex.Virus.FileInfector.DDS also known as:

BkavW32.AIDetectVM.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.44964529
FireEyeGeneric.mg.20db186ac7127516
CAT-QuickHealTrojan.Agent
Qihoo-360Win32/Virus.Wanex.HwUBB3EA
McAfeeExploit-Mydoom
CylanceUnsafe
ZillyaVirus.Wanex.Win32.1
AegisLabWorm.Win32.Eggnog.mbGg
SangforMalware
K7AntiVirusVirus ( 0008d5a51 )
BitDefenderTrojan.GenericKD.44964529
K7GWVirus ( 0008d5a51 )
Cybereasonmalicious.ac7127
CyrenW32/Delfloader.B.gen!Eldorado
SymantecW32.Wanex
TotalDefenseWin32/Bosbot!generic
APEXMalicious
AvastWin32:InjectorX-gen [Trj]
ClamAVWin.Trojan.Delf-1033
KasperskyVirus.Win32.Wanex
Alibabavirus:Win32/InfectPE.ali2000007
NANO-AntivirusVirus.Win32.Wanex.ggsj
RisingHarm.Win32.Delf.ilg (CLASSIC)
Ad-AwareTrojan.GenericKD.44964529
SophosML/PE-A + W32/Wanex-A
ComodoWin32.Wanex.A@1ge9
F-SecureMalware.W32/Wanex
DrWebWin32.HLLW.Pewk.46651
VIPREBehavesLike.Win32.Malware.bsm (vs)
TrendMicroWORM_WANEX.TOMA
McAfee-GW-EditionBehavesLike.Win32.Wanex.vm
EmsisoftTrojan.GenericKD.44964529 (B)
IkarusTrojan-GameThief.Win32.OnLineGames
JiangminWin32/Wanker.a
AviraW32/Wanex
MAXmalware (ai score=82)
Antiy-AVLVirus/Win32.Wanker.ep
MicrosoftWorm:Win32/Wanex
ArcabitTrojan.Generic.D2AE1AB1
ZoneAlarmVirus.Win32.Wanex
GDataWin32.Virus.Wanker.A
CynetMalicious (score: 100)
AhnLab-V3Win32/Wanex
Acronissuspicious
BitDefenderThetaAI:FileInfector.03CA46E10D
ALYacTrojan.GenericKD.44964529
VBA32Virus.Win32.Wanex
MalwarebytesWanex.Virus.FileInfector.DDS
PandaW32/Wanexorl.A
ESET-NOD32Win32/Wanex.A
TrendMicro-HouseCallWORM_WANEX.TOMA
TencentWorm.Win32.Wanex.a
YandexWin32.Wanex
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_100%
FortinetW32/Wanex
AVGWin32:InjectorX-gen [Trj]
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_100% (D)
MaxSecureTrojan.Malware.121218.susgen

How to remove Wanex.Virus.FileInfector.DDS?

Wanex.Virus.FileInfector.DDS removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment