Categories: Malware

What is “Win32/Injector.DXTB”?

The Win32/Injector.DXTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Injector.DXTB virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • CAPE detected the Formbook malware family
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Win32/Injector.DXTB?


File Info:

name: 9F1D7652D4BB8010F28F.mlwpath: /opt/CAPEv2/storage/binaries/be04970ad44c51b26d6cabf6557bc19b4f076f93c00c9b18ece600d49d33033ccrc32: D63B3EB6md5: 9f1d7652d4bb8010f28f7ede4483caf4sha1: 191513c761bc80d3b5da70fe7f52b9ede74972d9sha256: be04970ad44c51b26d6cabf6557bc19b4f076f93c00c9b18ece600d49d33033csha512: eb16ef10281aaac1db07cf2fdc5eb0fb367f320bb50baa94bf87f1ecc25615f2e688ad7b8ea5eb72df46f6e8d58e9bf1528f1d6a88c733580e2f71207d6e6cd3ssdeep: 6144:wTFSlBWINvlcrNFTQ7ermvoiefk4oGb2IqtyCYWNcRIvN7D46sNwCs:dlVGrXQ6rmgiikaqIEXYuuIvt46NCtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1FAB4D1B2B3F5F5DAD80A43B88912C17413BB2C7748C18E5B1EC57A2FE5B99C16534A0Bsha3_384: 152777b47442403fe09cc07a45e4f71cda7c81b68162598db7d2ce74f7b352f2f59048d7d55bb3f90bacd732bcd3ef5bep_bytes: 68ec124000e8eeffffff000000000000timestamp: 2018-05-08 05:02:47

Version Info:

Translation: 0x0409 0x04b0CompanyName: ESETFileDescription: Specialized CleanerLegalCopyright: Copyright (c) ESET, spol. s r.o. 1992-2016. All rights reserved.ProductName: parcelsFileVersion: 1.00ProductVersion: 1.00InternalName: specleanOriginalFilename: speclean.exe

Win32/Injector.DXTB also known as:

Bkav W32.Common.F6D512A5
MicroWorld-eScan Gen:Heur.PonyStealer.Em0@d83yuNci
FireEye Generic.mg.9f1d7652d4bb8010
Skyhigh Fareit-FMP!9F1D7652D4BB
McAfee Fareit-FMP!9F1D7652D4BB
Malwarebytes Generic.Malware/Suspicious
Zillya Trojan.Khalesi.Win32.3884
Sangfor Suspicious.Win32.Save.vb
CrowdStrike win/malicious_confidence_100% (W)
Alibaba Trojan:Win32/Khalesi.4cc9a54f
K7GW Trojan ( 0052faaa1 )
K7AntiVirus Trojan ( 0052faaa1 )
VirIT Trojan.Win32.VBPack_Heur
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/Injector.DXTB
APEX Malicious
Kaspersky Trojan.Win32.Khalesi.epq
BitDefender Gen:Heur.PonyStealer.Em0@d83yuNci
NANO-Antivirus Trojan.Win32.Khalesi.fbthww
Avast Win32:Malware-gen
Tencent Malware.Win32.Gencirc.14006cae
Emsisoft Gen:Heur.PonyStealer.Em0@d83yuNci (B)
Google Detected
F-Secure Trojan.TR/Injector.bnwvd
DrWeb Trojan.PWS.Panda.13229
VIPRE Gen:Heur.PonyStealer.Em0@d83yuNci
TrendMicro TSPY_HPLOKI.SMDS
Trapmine malicious.high.ml.score
Sophos Mal/FareitVB-T
Ikarus Trojan.Win32.Formbook
Jiangmin Trojan.Khalesi.cto
Webroot W32.Trojan.Gen
Avira TR/Injector.bnwvd
Antiy-AVL Trojan/Win32.Injector
Kingsoft malware.kb.a.978
Microsoft VirTool:Win32/VBInject.ACT!bit
Xcitium Malware@#2bxhv9k5fwup9
Arcabit Trojan.PonyStealer.EDF847
ZoneAlarm Trojan.Win32.Khalesi.epq
GData Gen:Heur.PonyStealer.Em0@d83yuNci
Cynet Malicious (score: 99)
AhnLab-V3 Trojan/Win32.Blocker.C2499778
BitDefenderTheta Gen:NN.ZevbaF.36802.Em0@a83yuNci
VBA32 Trojan.Khalesi
Cylance unsafe
Panda Trj/CI.A
TrendMicro-HouseCall TSPY_HPLOKI.SMDS
Yandex Trojan.Injector!pCNl/v1SCSU
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Injector.DZZF!tr
AVG Win32:Malware-gen
DeepInstinct MALICIOUS
alibabacloud Trojan:Win/Khalesi.epq

How to remove Win32/Injector.DXTB?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago