Malware

Win32/Inject.NFX information

Malware Removal

The Win32/Inject.NFX is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Inject.NFX virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Injection with CreateRemoteThread in a remote process
  • Attempts to connect to a dead IP:Port (2 unique times)
  • Creates RWX memory
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Executed a very long command line or script command which may be indicative of chained commands or obfuscation
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • Sniffs keystrokes
  • Installs an hook procedure to monitor for mouse events
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Installs itself for autorun at Windows startup
  • Operates on local firewall’s policies and settings
  • Creates a slightly modified copy of itself
  • Uses suspicious command line tools or Windows utilities

How to determine Win32/Inject.NFX?


File Info:

crc32: 2CFBBC73
md5: 58e9725fe8d6f89dfc81bf2163038eb4
name: 58E9725FE8D6F89DFC81BF2163038EB4.mlw
sha1: 8c9168027b7eab26b9b954278aa987e7ff0efa2c
sha256: 48b33d6272e17be1144aaaf1e1ae8b4b79d3671dae9ef18e6b1e856a79d05ddb
sha512: 2a2900f88c7868b689215511d362c3aa6464472b8877e7a6dcedfac2d77f2322f50f6c8da85bc18f57e7033b4565cfc89840bd36eac1e8579e1a2573473b13be
ssdeep: 6144:O54VyoKfdUIP3LntKyoGTuT9Gbq7lm1T9h8DMtoS:xu3LnTUGocp9HoS
type: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed

Version Info:

Translation: 0x0409 0x04b0
InternalName: bousier mxe9dicali
FileVersion: 3.06.0008
CompanyName: The UPX Team http://upx.sf.net
ProductName: professxe8rent empailler
ProductVersion: 3.06.0008
FileDescription: socie'taire gauler de'tartrait
OriginalFilename: bousier mxe9dicali.exe

Win32/Inject.NFX also known as:

LionicTrojan.Win32.Jorik.lmWP
DrWebTrojan.Siggen4.20010
CynetMalicious (score: 99)
ALYacGen:Variant.Jaik.44087
CylanceUnsafe
SangforTrojan.Win32.Save.a
AlibabaRansom:Win32/Blocker.72e8a43f
Cybereasonmalicious.fe8d6f
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Inject.NFX
APEXMalicious
AvastWin32:Malware-gen
ClamAVWin.Trojan.Agent-1183790
KasperskyTrojan-Ransom.Win32.Blocker.ntf
BitDefenderGen:Variant.Jaik.44087
NANO-AntivirusTrojan.Win32.Blocker.edgcdv
ViRobotTrojan.Win32.A.Blocker.214016
MicroWorld-eScanGen:Variant.Jaik.44087
TencentWin32.Trojan.Blocker.bhrl
Ad-AwareGen:Variant.Jaik.44087
SophosMal/Generic-S
ComodoMalware@#2f65ie9rci848
BitDefenderThetaGen:NN.ZevbaF.34058.nmKfam3sj6ai
VIPRETrojan-PWS.Win32.Zbot.aab (v)
McAfee-GW-EditionBehavesLike.Win32.PWSSpyeye.dc
FireEyeGen:Variant.Jaik.44087
EmsisoftGen:Variant.Jaik.44087 (B)
SentinelOneStatic AI – Suspicious PE
JiangminTrojan.Blocker.qaf
WebrootW32.Malware.Gen
AviraTR/Dropper.VB.Gen8
eGambitGeneric.PSW
Antiy-AVLTrojan/Generic.ASMalwS.18750FC
MicrosoftWorm:Win32/Ainslot.A
GDataGen:Variant.Jaik.44087
McAfeePWS-Zbot.gen.bas
MAXmalware (ai score=100)
VBA32Hoax.Blocker
PandaGeneric Malware
RisingTrojan.Injector!1.B1C9 (CLASSIC)
YandexTrojan.Inject!fhdSLSvTDV0
IkarusTrojan-Dropper.Win32.Injector
FortinetW32/Injector.YWH!tr
AVGWin32:Malware-gen
Paloaltogeneric.ml
Qihoo-360Win32/Worm.Shakblades.HxIBEpsA

How to remove Win32/Inject.NFX?

Win32/Inject.NFX removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment