Categories: Malware

What is “Win32/Injector.DXEB”?

The Win32/Injector.DXEB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Injector.DXEB virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • CAPE detected the embedded win api malware family
  • Deletes executed files from disk
  • Harvests credentials from local FTP client softwares
  • Harvests information related to installed instant messenger clients
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Win32/Injector.DXEB?


File Info:

name: F08FE931B0EF887C61D2.mlwpath: /opt/CAPEv2/storage/binaries/b48af7a3d060f6764b22fc22825539b70fd3b41663fbe9e49b05cebae00c02b9crc32: D05AB3A0md5: f08fe931b0ef887c61d22a5188854523sha1: 79fd1d58463bfc7a11f079f292b8c3e599112872sha256: b48af7a3d060f6764b22fc22825539b70fd3b41663fbe9e49b05cebae00c02b9sha512: d63157a5f2c5ae08ec01894d238a33d106ee73c1164de2f85c075a89f55d1f6aab7ef558afef5f4ce4b232aa65289ff4349defdba927b0086201bd925d4f1c35ssdeep: 24576:EW9yc7dLdQkeXWCTt7BWC24v8C8ZlXdEUgXg:Lyc78j7BU4UP2type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T18145F06A7D95B938C081347706B4B1C817AC7FA4BE4E0203FB54FA8BD9B0A95DE352D1sha3_384: f77cbeb9de5e4d56e2a529bad2125c2d1545eab95cdb4d70079afaa11b03965c4a5fd083cbf136f8c44ddb0f30cf9c15ep_bytes: 680c4a5200e8f0ffffff000000000000timestamp: 2018-04-08 04:51:55

Version Info:

Translation: 0x0409 0x04b0Comments: LsoFT tecHNOloGies ENC*CompanyName: miCRO ENC*FileDescription: toSHIYUKi masuILegalCopyright: bLUESTACK sySTEMs JNC*ProductName: tim koSSoFileVersion: 1.00ProductVersion: 1.00InternalName: Kandra6OriginalFilename: Kandra6.exe

Win32/Injector.DXEB also known as:

Bkav W32.Common.4B36A4BF
Lionic Trojan.Win32.VBKrypt.1d!c
Cynet Malicious (score: 99)
FireEye Generic.mg.f08fe931b0ef887c
Skyhigh BehavesLike.Win32.Infected.th
McAfee Artemis!F08FE931B0EF
Cylance unsafe
VIPRE Gen:Heur.PonyStealer.mn0@dagshboi
Sangfor Suspicious.Win32.Save.vb
K7AntiVirus Trojan ( 0052d7191 )
Alibaba Trojan:Win32/VBKrypt.89954149
K7GW Trojan ( 0052d7191 )
Cybereason malicious.1b0ef8
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Injector.DXEB
APEX Malicious
ClamAV Win.Packed.Fareit-7440579-0
Kaspersky Trojan.Win32.VBKrypt.zhty
BitDefender Gen:Heur.PonyStealer.mn0@dagshboi
NANO-Antivirus Trojan.Win32.VBKrypt.fahnbj
MicroWorld-eScan Gen:Heur.PonyStealer.mn0@dagshboi
Avast Win32:Malware-gen
Tencent Win32.Trojan.Vbkrypt.Cplw
Sophos Mal/FareitVB-V
F-Secure Heuristic.HEUR/AGEN.1334519
Zillya Trojan.VBKrypt.Win32.297888
TrendMicro TSPY_HPFAREIT.SM4
Trapmine malicious.high.ml.score
Emsisoft Gen:Heur.PonyStealer.mn0@dagshboi (B)
Ikarus Trojan.Win32.Injector
Jiangmin Trojan.VBKrypt.cwmc
Google Detected
Avira HEUR/AGEN.1334519
Antiy-AVL Trojan/Win32.Injector
Kingsoft Win32.Troj.Unknown.a
Microsoft VirTool:Win32/VBInject.AHU!bit
Xcitium Malware@#2fa9gl5xbmlib
Arcabit Trojan.PonyStealer.EED27E
ZoneAlarm Trojan.Win32.VBKrypt.zhty
GData Gen:Heur.PonyStealer.mn0@dagshboi
Varist W32/Fareit.EW.gen!Eldorado
AhnLab-V3 Win-Trojan/VBKrypt.RP.X1777
VBA32 Trojan.VBKrypt
MAX malware (ai score=99)
Malwarebytes Generic.Malware/Suspicious
Panda Trj/GdSda.A
TrendMicro-HouseCall TSPY_HPFAREIT.SM4
Rising Trojan.Injector!1.B459 (CLASSIC)
Yandex Trojan.GenAsa!Ob/mG+vrzs0
SentinelOne Static AI – Suspicious PE
MaxSecure Trojan.Malware.12314533.susgen
Fortinet W32/Injector.EJWI!tr
BitDefenderTheta Gen:NN.ZevbaF.36802.mn0@aagshboi
AVG Win32:Malware-gen
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_100% (D)
alibabacloud Trojan:Win/VBKrypt.zhty

How to remove Win32/Injector.DXEB?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago