Categories: Malware

Win32/Injector.DGXX (file analysis)

The Win32/Injector.DGXX is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Injector.DGXX virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Creates RWX memory
  • Loads a driver
  • Expresses interest in specific running processes
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Detects Sandboxie through the presence of a library
  • A process attempted to delay the analysis task by a long amount of time.
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Network activity contains more than one unique useragent.
  • Installs itself for autorun at Windows startup
  • Attempts to modify proxy settings
  • Creates a copy of itself

Related domains:

z.whorecord.xyz
vv.video.qq.com
jmcchd.jmcchd.xyz
tiebapic.baidu.com
a.tomx.xyz
ip.taobao.com
ip.chinaz.com
pv.sohu.com
api.wees.xyz
api.abbtv.xyz

How to determine Win32/Injector.DGXX?


File Info:

crc32: 567DA8B1md5: 0a3ce5419ab0f729d99e3c289a633953name: whserver.exesha1: 0be0112451c9c96ea756693f813c6fb5621550fcsha256: 0ed603b6be770052c39e7994744616b92765f1b883646310ee62bb1ba08c184dsha512: acdebd4644e4421390a175a2c36fd0da9458a2d7454eca29099609c0935656772489739e822adda1fed9bd0e2366f9997d9ce22d1fb7f2189488e6e8229f8891ssdeep: 12288:pzCKMMrYVdDROnaAy5IR8C/80yKLi2goigNHOOlxQY/:hCKM3EaAy5IeKgoir9gNHp/xtype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Win32/Injector.DGXX also known as:

Bkav HW32.Packed.
MicroWorld-eScan Gen:Trojan.Heur.GZ.GyW@b01CMxk
FireEye Generic.mg.0a3ce5419ab0f729
Cylance Unsafe
VIPRE Trojan.Win32.Generic!BT
Sangfor Malware
BitDefender Gen:Trojan.Heur.GZ.GyW@b01CMxk
Cybereason malicious.19ab0f
Invincea heuristic
Symantec ML.Attribute.HighConfidence
APEX Malicious
Avast Win32:Evo-gen [Susp]
GData Gen:Trojan.Heur.GZ.GyW@b01CMxk
Kaspersky UDS:DangerousObject.Multi.Generic
Tencent Win32.Trojan.Gen.Eym
Endgame malicious (high confidence)
Comodo Virus.Win32.Virut.CE@1fhkga
F-Secure Heuristic.HEUR/AGEN.1107272
Trapmine malicious.high.ml.score
Emsisoft Gen:Trojan.Heur.GZ.GyW@b01CMxk (B)
Avira HEUR/AGEN.1107272
MAX malware (ai score=86)
Arcabit Trojan.Heur.GZ.EC785A
ZoneAlarm UDS:DangerousObject.Multi.Generic
Microsoft Trojan:Win32/Wacatac.D!ml
AhnLab-V3 Malware/Win32.RL_Generic.R325091
Acronis suspicious
VBA32 BScope.Backdoor.Androm
Ad-Aware Gen:Trojan.Heur.GZ.GyW@b01CMxk
ESET-NOD32 a variant of Win32/Injector.DGXX
Rising Trojan.Blamon!8.E8FB (TFE:dGZlOgV6QzVctRmk9A)
SentinelOne DFI – Malicious PE
MaxSecure Trojan.Malware.300983.susgen
BitDefenderTheta AI:Packer.563BAD811E
AVG Win32:Evo-gen [Susp]
CrowdStrike win/malicious_confidence_100% (D)
Qihoo-360 Generic/HEUR/QVM16.0.3756.Malware.Gen

How to remove Win32/Injector.DGXX?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 week ago