Malware

Win32/Injector.DXUX malicious file

Malware Removal

The Win32/Injector.DXUX is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Injector.DXUX virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • A file was accessed within the Public folder.
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • A scripting utility was executed
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • CAPE detected the embedded win api malware family
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Win32/Injector.DXUX?


File Info:

name: 7185BB5DEF54C3B1E644.mlw
path: /opt/CAPEv2/storage/binaries/191f1a2d6d847ae0a10e4e274943b55adb65f02a553585f3df61f65cea1f9c86
crc32: F6F3B594
md5: 7185bb5def54c3b1e64481f8a3f9695d
sha1: fd51cf460c6556c5294c0c4b103c26960283de66
sha256: 191f1a2d6d847ae0a10e4e274943b55adb65f02a553585f3df61f65cea1f9c86
sha512: e558173d403df4c754d0cbb17393fc3444ec1f24ff3177929cb222d23e331c92ebfcf4271f103869bcd356549e2a5c797355aacfee74464916e582ad477cf3d0
ssdeep: 12288:3XhrS1viLLHAu8BYHFjoWE1gNCtul7IvPZoL6M4XcpMN/dRgDqH+:381viguHVoWUjUl8GL6MicpMxk
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T12325F1F35014D880D636FA7DE0506EE659B63CDB9700543A302CBE27B9BA785097AF4B
sha3_384: 66530fda86e325a04d0e3a352f5e4a29c25cd859d48ce344f50fc1a5c5fa98eb8dff32fc38a0aef4140be492a71296f6
ep_bytes: 68fc164000e8eeffffff000000000000
timestamp: 2014-04-14 17:24:00

Version Info:

Translation: 0x0409 0x04b0
Comments: rOM
CompanyName: hOLAHM jERM VTB:
LegalCopyright: xig ERm niE/ Twia zerlai
ProductName: VTELlea inFARMatiol GYSTEMA nti
FileVersion: 1.00
ProductVersion: 1.00
InternalName: Courtling8
OriginalFilename: Courtling8.exe

Win32/Injector.DXUX also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Heur.PonyStealer.7m0@d4SUaxgi
FireEyeGeneric.mg.7185bb5def54c3b1
SkyhighFareit-FLP!7185BB5DEF54
McAfeeFareit-FLP!7185BB5DEF54
VIPREGen:Heur.PonyStealer.7m0@d4SUaxgi
SangforSuspicious.Win32.Save.vb
K7AntiVirusTrojan ( 0053011d1 )
AlibabaVirTool:Win32/VBInject.b75a0c19
K7GWTrojan ( 0053011d1 )
BitDefenderThetaGen:NN.ZevbaF.36804.7m0@a4SUaxgi
SymantecTrojan.Gen.MBT
ESET-NOD32a variant of Win32/Injector.DXUX
APEXMalicious
TrendMicro-HouseCallTSPY_HPLOKI.SMVBMP1
Paloaltogeneric.ml
ClamAVWin.Dropper.DarkKomet-10019871-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Heur.PonyStealer.7m0@d4SUaxgi
NANO-AntivirusTrojan.Win32.VBKrypt.fbrghm
AvastWin32:Evo-gen [Trj]
TencentWin32.Trojan.Generic.Pjgl
EmsisoftGen:Heur.PonyStealer.7m0@d4SUaxgi (B)
F-SecureHeuristic.HEUR/AGEN.1337388
TrendMicroTSPY_HPLOKI.SMVBMP1
Trapminemalicious.high.ml.score
SophosMal/FareitVB-AB
SentinelOneStatic AI – Suspicious PE
VaristW32/VBKrypt.J.gen!Eldorado
AviraHEUR/AGEN.1337388
MAXmalware (ai score=87)
Kingsoftmalware.kb.a.999
MicrosoftVirTool:Win32/VBInject.AHV!bit
XcitiumMalware@#2xm4foohugib9
ArcabitTrojan.PonyStealer.EB4E65
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataGen:Heur.PonyStealer.7m0@d4SUaxgi
CynetMalicious (score: 99)
AhnLab-V3Win-Trojan/VBKrypt.RP08.X1976
VBA32BScope.TrojanPSW.Stealer
GoogleDetected
Cylanceunsafe
PandaTrj/GdSda.A
RisingTrojan.Injector!1.B459 (CLASSIC)
YandexTrojan.GenAsa!gselHFtkbfU
IkarusTrojan.Win32.Krypt
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Injector.DXVT!tr
AVGWin32:Evo-gen [Trj]
DeepInstinctMALICIOUS

How to remove Win32/Injector.DXUX?

Win32/Injector.DXUX removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment