Categories: Malware

Win32/Injector.DXQH information

The Win32/Injector.DXQH is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Injector.DXQH virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Creates RWX memory
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Executed a process and injected code into it, probably while unpacking
  • Deletes its original binary from disk
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Steals private information from local Internet browsers
  • Spoofs its process name and/or associated pathname to appear as a legitimate process
  • Creates a hidden or system file
  • Creates a copy of itself
  • Harvests credentials from local FTP client softwares
  • Harvests information related to installed instant messenger clients
  • Harvests information related to installed mail clients
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz
mountaintopbuilders.com

How to determine Win32/Injector.DXQH?


File Info:

crc32: 6BFAB729md5: ea0b7599d700df709f54eda5951d2923name: EA0B7599D700DF709F54EDA5951D2923.mlwsha1: eb83e674d00ace94b7f1974961d898d7952435absha256: 380c32397e5833ac9baf11c267ac87f5d3a74a028c7377738583f9e82c99dcd3sha512: 63307739a4112d4fec1ca43595f87f7ec87873332d03c775a11e18aa99d897372fc772a6741fc41aa6c3e4506f8ff1a3050d628cdf0fec8d343d0b38088c662essdeep: 12288:221et8tLEq3fizr2idCu1lTgn/IjLkD0Nv5BcALh7jZS+M1qDlEAJH1l+J1mI4L:2+et8aqPizr2idCu1lTgn/IjLkD0Nv5type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translation: 0x0409 0x04b0LegalCopyright: cjsC 'COMPuting FORces'InternalName: Overlighted5FileVersion: 1.07LegalTrademarks: EPSOnComments: HEAVentools SOFTwareProductName: TIM KOSSeProductVersion: 1.07OriginalFilename: Overlighted5.exe

Win32/Injector.DXQH also known as:

Bkav W32.AIDetect.malware1
K7AntiVirus Trojan ( 0052f1391 )
Lionic Trojan.Win32.Androm.m!c
Elastic malicious (high confidence)
DrWeb Trojan.PWS.Stealer.23680
ClamAV Win.Trojan.Gamarue-6943585-0
ALYac Gen:Heur.PonyStealer.Mm0@dWFl3jpi
Cylance Unsafe
CrowdStrike win/malicious_confidence_100% (W)
BitDefender Gen:Heur.PonyStealer.Mm0@dWFl3jpi
K7GW Trojan ( 0052f1391 )
Cybereason malicious.9d700d
Cyren W32/Trojan.BHL.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Injector.DXQH
APEX Malicious
Paloalto generic.ml
Cynet Malicious (score: 100)
Kaspersky HEUR:Trojan.Win32.Generic
Alibaba Trojan:Win32/Injector.71ae11f3
NANO-Antivirus Trojan.Win32.Androm.fbceqo
MicroWorld-eScan Gen:Heur.PonyStealer.Mm0@dWFl3jpi
Tencent Win32.Trojan.Inject.Auto
Ad-Aware Gen:Heur.PonyStealer.Mm0@dWFl3jpi
Sophos Mal/Generic-R + Mal/FareitVB-L
Comodo TrojWare.Win32.Fareit.DXKY@7niozg
BitDefenderTheta Gen:NN.ZevbaF.34058.Mm0@aWFl3jpi
VIPRE Trojan.Win32.Generic!BT
TrendMicro TSPY_FAREIT.THEAFAH
McAfee-GW-Edition BehavesLike.Win32.Fareit.jh
FireEye Generic.mg.ea0b7599d700df70
Emsisoft Gen:Heur.PonyStealer.Mm0@dWFl3jpi (B)
SentinelOne Static AI – Suspicious PE
Avira HEUR/AGEN.1128724
eGambit Unsafe.AI_Score_100%
Antiy-AVL Trojan/Generic.ASMalwS.25FB59B
Microsoft VirTool:Win32/VBInject.AHV!bit
GData Gen:Heur.PonyStealer.Mm0@dWFl3jpi
AhnLab-V3 Trojan/Win32.Injector.C2479139
Acronis suspicious
McAfee Dropper-FVQ!EA0B7599D700
MAX malware (ai score=98)
Malwarebytes Spyware.PasswordStealer
TrendMicro-HouseCall TSPY_FAREIT.THEAFAH
Rising Trojan.Injector!1.B1DE (CLASSIC)
Yandex Backdoor.Androm!8ye+FcQa/5Q
Ikarus Trojan.Win32.Injector
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/GenKryptik.CFIF!tr
Panda Trj/GdSda.A
Qihoo-360 Win32/Trojan.Generic.HwMAEpsA

How to remove Win32/Injector.DXQH?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago