Malware

Win32/Injector.CXUT removal tips

Malware Removal

The Win32/Injector.CXUT is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Injector.CXUT virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • A scripting utility was executed
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • Deletes executed files from disk
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Win32/Injector.CXUT?


File Info:

name: E443164223FB7E600A8B.mlw
path: /opt/CAPEv2/storage/binaries/33c8a16fa0e5e95393e4a3d158b63db49e3c127d1a574a2ac21ffb1091652317
crc32: BB2EFC7B
md5: e443164223fb7e600a8be3deeccb6fec
sha1: 157caa4a0e5341ffbafcaf41d658961fa1aaa24f
sha256: 33c8a16fa0e5e95393e4a3d158b63db49e3c127d1a574a2ac21ffb1091652317
sha512: 4f8f5838c9e46fdb8f28f234f70c3b6d69105b5c8831eb5913c7a42b1cdacb1ce0f13e96907e0bcfebad04960e18eed1e3c0a6fe1cfd61fa1b2fa58c8a7755cb
ssdeep: 6144:DjbeihOZzvzD08ucP5A1PK3nY9iCTr0qK+HQEoXdGO/Anc8KW9HiuhLDJHi17IOV:DuB7zDtnOk0iiHtQEitAd95THi+VIf
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1D8B4F12267D0C03AD4A427B0CDF4D5F72274BC50DE68939BB2863F9E3972695993831B
sha3_384: 33b1e48a9dfad7f79052e98129816e4cc159cdadca10ea1ef387a2ed43717cc03a560bdf131be47487b3decd226b0387
ep_bytes: e80a000000e97affffffcccccccccc8b
timestamp: 2004-08-04 06:01:37

Version Info:

CompanyName: Microsoft Corporation
FileDescription: Win32 Cabinet Self-Extractor
FileVersion: 6.00.2900.2180 (xpsp_sp2_rtm.040803-2158)
InternalName: Wextract
LegalCopyright: © Microsoft Corporation. All rights reserved.
OriginalFilename: WEXTRACT.EXE
ProductName: Microsoft® Windows® Operating System
ProductVersion: 6.00.2900.2180
Comments: Modified by an unpaid evaluation copy of Resource Tuner 2 (www.heaventools.com)
Translation: 0x0409 0x04b0

Win32/Injector.CXUT also known as:

LionicTrojan.Win32.Llac.4!c
MicroWorld-eScanGen:Heur.Crifi.2
ClamAVWin.Malware.Agentwdcr-9958532-0
FireEyeGeneric.mg.e443164223fb7e60
ALYacGen:Heur.Crifi.2
MalwarebytesGeneric.Malware/Suspicious
SangforTrojan.Win32.Injector.Vicu
K7AntiVirusTrojan ( 004ed9f61 )
AlibabaTrojan:Win32/Injector.9e8daebb
K7GWTrojan ( 004ed9f61 )
Cybereasonmalicious.223fb7
CyrenW32/Cryptowall.A.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Injector.CXUT
APEXMalicious
CynetMalicious (score: 100)
KasperskyTrojan.Win32.Llac.kxqj
BitDefenderGen:Heur.Crifi.2
NANO-AntivirusTrojan.Win32.Fareit.ecyxhr
AvastWin32:Malware-gen
TencentWin32.Trojan.Llac.Bdhl
EmsisoftGen:Heur.Crifi.2 (B)
F-SecureHeuristic.HEUR/AGEN.1346463
DrWebTrojan.DownLoader22.6856
VIPREGen:Heur.Crifi.2
McAfee-GW-EditionTrojan-FJCM!1A05083277A6
Trapminesuspicious.low.ml.score
SophosTroj/MDrop-GWI
IkarusTrojan.Win32.Injector
GDataGen:Heur.Crifi.2
JiangminTrojan.PSW.Chisburg.ox
AviraHEUR/AGEN.1346463
Antiy-AVLTrojan/Win32.TSGeneric
ArcabitTrojan.Crifi.2
ZoneAlarmTrojan.Win32.Llac.kxqj
MicrosoftTrojan:Win32/Skeeyah.A!rfn
GoogleDetected
McAfeeArtemis!E443164223FB
MAXmalware (ai score=89)
VBA32TrojanPSW.Fareit
Cylanceunsafe
PandaTrj/CI.A
RisingTrojan.Injector!8.C4 (CLOUD)
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Injector.CGQK!tr
BitDefenderThetaAI:Packer.058B735C23
AVGWin32:Malware-gen
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Win32/Injector.CXUT?

Win32/Injector.CXUT removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment