Malware

Win32/Injector.XCW removal instruction

Malware Removal

The Win32/Injector.XCW is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Injector.XCW virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Uses Windows utilities for basic functionality
  • Detects Avast Antivirus through the presence of a library
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Behavioural detection: Injection (inter-process)
  • Created a process from a suspicious location
  • Installs itself for autorun at Windows startup
  • Anomalous binary characteristics

How to determine Win32/Injector.XCW?


File Info:

name: 378910B5D09D593BDA74.mlw
path: /opt/CAPEv2/storage/binaries/2d7934e393a36a22f25bd9177f33459ae1ef2e4d72cda67aefe795015939206f
crc32: 312FB728
md5: 378910b5d09d593bda748c836cc71169
sha1: be844cd9f4e596ded596a16ced5aeaa4f8127353
sha256: 2d7934e393a36a22f25bd9177f33459ae1ef2e4d72cda67aefe795015939206f
sha512: d1928bb63bc17ed81260c8eed36a89e6d7238230d7e2a5148497949bfe56e62a306022f7000a7dab05cf906bfde74b9b9b7441973f713f5d7f9d53e7f1df8b0d
ssdeep: 1536:c1DMz1DQvXLq6t7awFONecenlLnQHIG5R9c73P600t:9eGw9A0rC00t
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1B0E373271CD4BA77DB219A33DAB1243DE82644276305EC06E9EF7B850532E86EDD4E0D
sha3_384: 497c505fd4225d19ce33da74418b525a167492f0274d5bba737ddd357de1351d716d7a515a4605a842d554ba96f3abf8
ep_bytes: 681c154000e8f0ffffff000000000000
timestamp: 2012-09-30 00:17:01

Version Info:

Comments: XAMPP Control Panel
Installer: none
Uninstaller: none
Version: 2.5
Build: 9. May, 2007
CompanyName: NAT Software, Germany.
FileDescription: XAMPP Control Panel for Windows
FileVersion: 2.5
InternalName: Xampp
LegalCopyright: Copyright © NAT Software 2007
OriginalFilename: xampp.exe
WEB Site: www.nat32.com/xampp
Translation: 0x0409 0x04e4

Win32/Injector.XCW also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.VBKrypt.tnDH
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Symmi.19797
FireEyeGeneric.mg.378910b5d09d593b
CAT-QuickHealTrojan.VbkryptVMF.S20098634
ALYacGen:Variant.Symmi.19797
CylanceUnsafe
ZillyaTrojan.VBKrypt.Win32.180556
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 003fa1e31 )
AlibabaTrojan:Win32/VBKrypt.89dbcd5e
K7GWTrojan ( 003fa1e31 )
Cybereasonmalicious.5d09d5
BitDefenderThetaGen:NN.ZevbaF.34084.jm0@a0NMk4li
CyrenW32/VBcrypt.AO.gen!Eldorado
SymantecTrojan.Zbot
ESET-NOD32a variant of Win32/Injector.XCW
BaiduWin32.Trojan.Inject.bh
TrendMicro-HouseCallTSPY_VBKRYPT_BL132AD0.TOMC
Paloaltogeneric.ml
ClamAVWin.Packed.Delfinject-7495800-0
KasperskyTrojan.Win32.VBKrypt.nrxp
BitDefenderGen:Variant.Symmi.19797
NANO-AntivirusTrojan.Win32.VBKrypt.cihugg
SUPERAntiSpywareTrojan.Agent/Gen-Veebee
AvastWin32:TrojanX-gen [Trj]
TencentMalware.Win32.Gencirc.10b1a9a7
Ad-AwareGen:Variant.Symmi.19797
SophosML/PE-A + Troj/VBInj-EK
ComodoTrojWare.Win32.VBKrypt.ref@4ugl6e
DrWebTrojan.Siggen4.20010
VIPREVirtool.Win32.DelfInject.j (v)
TrendMicroTSPY_VBKRYPT_BL132AD0.TOMC
McAfee-GW-EditionBehavesLike.Win32.Fareit.ch
SentinelOneStatic AI – Malicious PE
EmsisoftGen:Variant.Symmi.19797 (B)
APEXMalicious
GDataWin32.Trojan.Ceatrg.SAX5T9
JiangminTrojan/VBKrypt.hbsy
MaxSecureTrojan.Malware.4828674.susgen
AviraTR/Dropper.VB.Gen2
MAXmalware (ai score=89)
Antiy-AVLTrojan/Generic.ASMalwS.1BDCC
GridinsoftRansom.Win32.Zbot.sa
ViRobotTrojan.Win32.A.VBKrypt.155648.AGT
MicrosoftVirTool:Win32/VBInject.gen!LA
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Jorik.R37110
Acronissuspicious
McAfeeGeneric VB.kj
TACHYONTrojan/W32.VBKrypt.155648
VBA32BScope.TrojanFakeAV.Windef
RisingTrojan.Injector!1.AB3B (CLASSIC)
YandexTrojan.GenAsa!80CNqIamOQI
IkarusTrojan.Win32.Injector
eGambitUnsafe.AI_Score_100%
FortinetW32/VBKrypt.MBSX!tr
AVGWin32:TrojanX-gen [Trj]
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Win32/Injector.XCW?

Win32/Injector.XCW removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment