Malware

Win32/Injector.DXWU removal guide

Malware Removal

The Win32/Injector.DXWU is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Injector.DXWU virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Reads data out of its own binary image
  • Network activity detected but not expressed in API logs
  • Creates a slightly modified copy of itself
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Win32/Injector.DXWU?


File Info:

crc32: 3C121CE5
md5: df7969e94c0f8141a2d2c795fa74d40d
name: DF7969E94C0F8141A2D2C795FA74D40D.mlw
sha1: 9c4dd63f6827fd3f7e897aeb2f3c1af10eb936ba
sha256: 1e12fc17a594eaa67bf81648483d9c0b89a1b144fe7e782f7b664de8cab9e62c
sha512: 8433faba6641c5c852797d20c39828f9f7d90be86a767b2d189e90f9e9a5d2b713a8a166a679018134819f212cc69021d909a494f2257374b93d99aaeb3cee01
ssdeep: 12288:AWXdXRYVO2k7/zYO8ChTaoqE2DpI/dNEPcq6Z4A:AKdhL/cxYTqxDpI/sc7KA
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translation: 0x0409 0x04b0
LegalCopyright: GIv rra Niv- TWIe zeelAI
InternalName: Chappellhill4
FileVersion: 1.00
CompanyName: GOLAHa jerM Mtr:
Comments: Gos
ProductName: vtellie indarmaTOOL GYStema NTO
ProductVersion: 1.00
OriginalFilename: Chappellhill4.exe

Win32/Injector.DXWU also known as:

BkavW32.AIDetect.malware2
K7AntiVirusTrojan ( 005309bc1 )
LionicTrojan.Win32.VBKrypt.4!c
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
ALYacGen:Heur.PonyStealer.9m0@dCsorfli
CylanceUnsafe
SangforTrojan.Win32.VBKrypt.8
CrowdStrikewin/malicious_confidence_90% (D)
K7GWTrojan ( 005309bc1 )
Cybereasonmalicious.94c0f8
CyrenW32/VBKrypt.J.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Injector.DXWU
APEXMalicious
AvastWin32:Malware-gen
ClamAVWin.Packed.Deliric-7405369-0
KasperskyTrojan.Win32.VBKrypt.zmgg
BitDefenderGen:Heur.PonyStealer.9m0@dCsorfli
NANO-AntivirusTrojan.Win32.VBKrypt.fcpbte
MicroWorld-eScanGen:Heur.PonyStealer.9m0@dCsorfli
TencentMalware.Win32.Gencirc.114cf443
Ad-AwareGen:Heur.PonyStealer.9m0@dCsorfli
SophosMal/Generic-R + Mal/FareitVB-L
ComodoMalware@#3uihryo0j41ot
BitDefenderThetaGen:NN.ZevbaF.34266.9m0@aCsorfli
VIPRETrojan.Win32.Generic!BT
TrendMicroTSPY_HPFAREIT.SM4
McAfee-GW-EditionBehavesLike.Win32.Fareit.dh
FireEyeGeneric.mg.df7969e94c0f8141
EmsisoftTrojan.Injector (A)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.VBKrypt.ddum
AviraHEUR/AGEN.1121357
eGambitUnsafe.AI_Score_98%
Antiy-AVLTrojan/Generic.ASMalwS.26326F6
KingsoftWin32.Troj.Generic_a.a.(kcloud)
MicrosoftTrojan:Win32/Occamy.C1E
ArcabitTrojan.PonyStealer.E7E42A
GDataGen:Heur.PonyStealer.9m0@dCsorfli
AhnLab-V3Win-Trojan/VBKrand.Gen
McAfeeFareit-FKM!DF7969E94C0F
MAXmalware (ai score=100)
PandaTrj/GdSda.A
TrendMicro-HouseCallTSPY_HPFAREIT.SM4
YandexTrojan.GenAsa!rt3nprE4bXw
IkarusTrojan.VB.Crypt
FortinetW32/VBKryptik.DZKQ!tr
AVGWin32:Malware-gen
Paloaltogeneric.ml

How to remove Win32/Injector.DXWU?

Win32/Injector.DXWU removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment