Categories: Malware

Win32/Injector.CXUT removal tips

The Win32/Injector.CXUT is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Injector.CXUT virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • A scripting utility was executed
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • Deletes executed files from disk
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Win32/Injector.CXUT?


File Info:

name: E443164223FB7E600A8B.mlwpath: /opt/CAPEv2/storage/binaries/33c8a16fa0e5e95393e4a3d158b63db49e3c127d1a574a2ac21ffb1091652317crc32: BB2EFC7Bmd5: e443164223fb7e600a8be3deeccb6fecsha1: 157caa4a0e5341ffbafcaf41d658961fa1aaa24fsha256: 33c8a16fa0e5e95393e4a3d158b63db49e3c127d1a574a2ac21ffb1091652317sha512: 4f8f5838c9e46fdb8f28f234f70c3b6d69105b5c8831eb5913c7a42b1cdacb1ce0f13e96907e0bcfebad04960e18eed1e3c0a6fe1cfd61fa1b2fa58c8a7755cbssdeep: 6144:DjbeihOZzvzD08ucP5A1PK3nY9iCTr0qK+HQEoXdGO/Anc8KW9HiuhLDJHi17IOV:DuB7zDtnOk0iiHtQEitAd95THi+VIftype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1D8B4F12267D0C03AD4A427B0CDF4D5F72274BC50DE68939BB2863F9E3972695993831Bsha3_384: 33b1e48a9dfad7f79052e98129816e4cc159cdadca10ea1ef387a2ed43717cc03a560bdf131be47487b3decd226b0387ep_bytes: e80a000000e97affffffcccccccccc8btimestamp: 2004-08-04 06:01:37

Version Info:

CompanyName: Microsoft CorporationFileDescription: Win32 Cabinet Self-Extractor FileVersion: 6.00.2900.2180 (xpsp_sp2_rtm.040803-2158)InternalName: Wextract LegalCopyright: © Microsoft Corporation. All rights reserved.OriginalFilename: WEXTRACT.EXE ProductName: Microsoft® Windows® Operating SystemProductVersion: 6.00.2900.2180Comments: Modified by an unpaid evaluation copy of Resource Tuner 2 (www.heaventools.com)Translation: 0x0409 0x04b0

Win32/Injector.CXUT also known as:

Lionic Trojan.Win32.Llac.4!c
MicroWorld-eScan Gen:Heur.Crifi.2
ClamAV Win.Malware.Agentwdcr-9958532-0
FireEye Generic.mg.e443164223fb7e60
ALYac Gen:Heur.Crifi.2
Malwarebytes Generic.Malware/Suspicious
Sangfor Trojan.Win32.Injector.Vicu
K7AntiVirus Trojan ( 004ed9f61 )
Alibaba Trojan:Win32/Injector.9e8daebb
K7GW Trojan ( 004ed9f61 )
Cybereason malicious.223fb7
Cyren W32/Cryptowall.A.gen!Eldorado
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/Injector.CXUT
APEX Malicious
Cynet Malicious (score: 100)
Kaspersky Trojan.Win32.Llac.kxqj
BitDefender Gen:Heur.Crifi.2
NANO-Antivirus Trojan.Win32.Fareit.ecyxhr
Avast Win32:Malware-gen
Tencent Win32.Trojan.Llac.Bdhl
Emsisoft Gen:Heur.Crifi.2 (B)
F-Secure Heuristic.HEUR/AGEN.1346463
DrWeb Trojan.DownLoader22.6856
VIPRE Gen:Heur.Crifi.2
McAfee-GW-Edition Trojan-FJCM!1A05083277A6
Trapmine suspicious.low.ml.score
Sophos Troj/MDrop-GWI
Ikarus Trojan.Win32.Injector
GData Gen:Heur.Crifi.2
Jiangmin Trojan.PSW.Chisburg.ox
Avira HEUR/AGEN.1346463
Antiy-AVL Trojan/Win32.TSGeneric
Arcabit Trojan.Crifi.2
ZoneAlarm Trojan.Win32.Llac.kxqj
Microsoft Trojan:Win32/Skeeyah.A!rfn
Google Detected
McAfee Artemis!E443164223FB
MAX malware (ai score=89)
VBA32 TrojanPSW.Fareit
Cylance unsafe
Panda Trj/CI.A
Rising Trojan.Injector!8.C4 (CLOUD)
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Injector.CGQK!tr
BitDefenderTheta AI:Packer.058B735C23
AVG Win32:Malware-gen
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_100% (W)

How to remove Win32/Injector.CXUT?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

Ransom.Cryfile.16952 information

The Ransom.Cryfile.16952 is considered dangerous by lots of security experts. When this infection is active,…

3 mins ago

What is “Trojan.Generic.6104163”?

The Trojan.Generic.6104163 is considered dangerous by lots of security experts. When this infection is active,…

8 mins ago

Win32/Toolbar.MyWebSearch.AO potentially unwanted (file analysis)

The Win32/Toolbar.MyWebSearch.AO potentially unwanted is considered dangerous by lots of security experts. When this infection…

8 mins ago

Malware.AI.1963292161 (file analysis)

The Malware.AI.1963292161 is considered dangerous by lots of security experts. When this infection is active,…

13 mins ago

Ulise.467967 removal instruction

The Ulise.467967 is considered dangerous by lots of security experts. When this infection is active,…

24 mins ago

How to remove “TrojanDownloader:Win32/Beebone.JS”?

The TrojanDownloader:Win32/Beebone.JS is considered dangerous by lots of security experts. When this infection is active,…

30 mins ago