Malware

Win32/Injector.DDUH removal guide

Malware Removal

The Win32/Injector.DDUH is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Injector.DDUH virus can do?

  • Presents an Authenticode digital signature
  • Unconventionial language used in binary resources: Russian
  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Win32/Injector.DDUH?


File Info:

crc32: E5E4746D
md5: 1c17600e79de8e23ac733b5a3244b4d3
name: 1C17600E79DE8E23AC733B5A3244B4D3.mlw
sha1: 3ae2902141847af7ecdf3e45fa46757543fdd571
sha256: efffe73cecfa9f7f810b2d7c37a7d4af01519fef0533d236ab7a89be08e953bf
sha512: 033049b99e64c6bb60dd5593449b19f947eb8da5dd23ff60056da8e332e003ea9d59e2654e69dfbcc7ffa8a0e9b870b6a0b5e74288411d20fad89145ca74b95e
ssdeep: 6144:UsA+bQMrfHCnIGrhKfptUzxOc1ykYkIoCfJTvsdWwczP:BbQMr43KRtUzxOcDpfCfFvs8p
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Win32/Injector.DDUH also known as:

K7AntiVirusTrojan ( 004f6e8d1 )
Elasticmalicious (high confidence)
DrWebTrojan.Kovter.297
CynetMalicious (score: 100)
ALYacTrojan.Ransom.GenericKD.33821449
CylanceUnsafe
ZillyaTrojan.KovterCRTD.Win32.3485
CrowdStrikewin/malicious_confidence_80% (D)
AlibabaTrojan:Win32/Poweliks.ff5778e7
K7GWTrojan ( 004f6e8d1 )
Cybereasonmalicious.e79de8
CyrenW32/S-1e2ec012!Eldorado
SymantecTrojan.Kotver
ESET-NOD32a variant of Win32/Injector.DDUH
APEXMalicious
AvastWin32:Trojan-gen
ClamAVWin.Malware.Midie-9828079-0
KasperskyTrojan.Win32.Poweliks.dga
BitDefenderTrojan.Ransom.GenericKD.33821449
NANO-AntivirusTrojan.Win32.Kovter.eloecw
MicroWorld-eScanTrojan.Ransom.GenericKD.33821449
TencentMalware.Win32.Gencirc.10b283b1
Ad-AwareTrojan.Ransom.GenericKD.33821449
SophosMal/Generic-R + Troj/HkMain-DT
ComodoMalware@#3ds4fzmsmjbiu
F-SecureHeuristic.HEUR/AGEN.1109779
BitDefenderThetaGen:NN.ZexaF.34142.vuX@a4XvuOlc
VIPRETrojan.Win32.Generic!BT
TrendMicroRansom_HPCERBER.SM51
McAfee-GW-EditionRansomware-FNL!1C17600E79DE
FireEyeGeneric.mg.1c17600e79de8e23
EmsisoftTrojan.Ransom.GenericKD.33821449 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Inject.paw
WebrootTrojan.Dropper.Gen
AviraHEUR/AGEN.1109779
eGambitUnsafe.AI_Score_100%
Antiy-AVLTrojan/Win32.SGeneric
MicrosoftTrojan:Win32/Kovter
ArcabitTrojan.Ransom.Generic.D2041309
ZoneAlarmTrojan.Win32.Poweliks.dga
GDataTrojan.Ransom.GenericKD.33821449
AhnLab-V3Trojan/Win32.Cerber.C1520969
Acronissuspicious
McAfeeRansomware-FNL!1C17600E79DE
MAXmalware (ai score=85)
VBA32Trojan.Inject
MalwarebytesTrojan.Kovter
PandaGeneric Suspicious
TrendMicro-HouseCallRansom_HPCERBER.SM51
RisingTrojan.Generic@ML.94 (RDML:qR1PA5+2PUBRsvG3eF8Wkg)
YandexTrojan.GenAsa!O253KvZ0OWc
IkarusTrojan.Win32.Kovter
FortinetW32/Filecoder.B!tr
AVGWin32:Trojan-gen
Paloaltogeneric.ml

How to remove Win32/Injector.DDUH?

Win32/Injector.DDUH removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment