DXEN Virus [[email protected]].DXEN File Ransomware

Written by Brendan Smith

The Dxen virus falls within the Phobos ransomware family. Ransomware of this type encrypts all user’s data on the PC (images, text files, excel sheets, audio files, videos, etc) and appends its extension to every file, leaving the info.hta text files in every directory which contains the encrypted files.

GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

What is Dxen virus?

☝️ Dxen is a Phobos family ransomware-type infection.

The renaming will be done by this pattern: .dxen. After the encryption, a file named, for example, “report.docx” will be turned into “report.docx.id[9ECFA84E-3536].[[email protected]].dxen”.

In each folder containing the encrypted files, a info.hta file will be found. It is a ransom money memo. It contains information about the ways of paying the ransom and some other remarks. The ransom note usually contains a description of how to purchase the decryption tool from the Dxen developers. You can obtain this tool after contacting [email protected], [email protected] by email. That is it.

Dxen Overview:

Name Dxen Virus
Ransomware family1 Phobos ransomware
Extension .dxen
Ransomware note info.hta
Contact [email protected], [email protected]
Detection Trojan:Win32/Alureon!pz Virus Removal, Trojan:Win32/ShipUp!pz Virus Removal, Rogue:Win32/Winwebsec!pz Virus Removal
Symptoms Your files (photos, videos, documents) have a .dxen extension and you can’t open them.
Fix Tool See If Your System Has Been Affected by Dxen virus

The info.hta file coming in package with the Dxen ransomware states the following:

All your files have been encrypted!

All your files have been encrypted due to a security problem with your PC. If you want to restore them, write us to the e-mail [email protected]
Write this ID in the title of your message -
In case of no answer in 24 hours write us this e-mail:[email protected]
You have to pay for decryption in Bitcoins. The price depends on how fast you write to us. After payment, we will send you the tool that will decrypt all your files.

Free decryption as a guarantee
Before paying you can send us up to 5 files for free decryption. The total size of files must be less than 4 MB (nonarchived), and files should not contain valuable information. (databases, backups, large Excel sheets, etc.)


How to obtain Bitcoins
The easiest way to buy bitcoins is the LocalBitcoins site. You have to register, click \'Buy bitcoins\', and select the seller by payment method and price.
hxxps://localbitcoins.com/buy_bitcoins
Also, you can find other places to buy Bitcoins and beginner guides here:
hxxp://www.coindesk.com/information/how-can-i-buy-bitcoins/

Attention!
Do not rename encrypted files.
Do not try to decrypt your data using third-party software, it may cause permanent data loss.
The decryption of your files with the help of third parties may cause an increased price (they add their fee to ours) or you can become a victim of a scam.

In the screenshot below, you can see what a folder with files encrypted by the Dxen looks like. Each filename has the “.dxen” extension added to it.

Dxen Virus - encrypted .dxen files

That is how encrypted “.dxen” files look.

How did Dxen ransomware end up on my PC?

There are many possible ways of ransomware infiltration.

Nowadays, there are three most exploited ways for malefactors to have ransomware settled in your system. These are email spam, Trojan introduction, and peer file transfer.

  • If you open your mailbox and see emails that look just like notifications from utility services companies, delivery agencies like FedEx, Internet providers, and whatnot, but whose mailer is unknown to you, beware of opening those emails. They are most likely to have a malicious item enclosed in them. Thus it is even riskier to download any attachments that come with letters like these.
  • Another thing the hackers might try is a Trojan horse model. A Trojan is a program that infiltrates into your PC pretending to be something else. For example, you download an installer of some program you need or an update for some program. But what is unboxed reveals itself as a harmful program that corrupts your data. As the installation file can have any name and any icon, you have to make sure that you can trust the source of the files you’re downloading. The optimal way is to use the software developers’ official websites.
  • As for the peer file transfer protocols like BitTorrent or eMule, the threat is that they are even more trust-based than the rest of the Web. You can never guess what you download until you get it. We suggest that you use trustworthy resources. Also, it is a good idea to scan the directory containing the downloaded items with the anti-malware utility as soon as the downloading is finished.

How do I get rid of ransomware?

It is crucial to note that besides encrypting your files, the Dxen virus will probably deploy Vidar Stealer on your computer to seize your credentials to various accounts (including cryptocurrency wallets). The mentioned spyware can derive your credentials from your browser’s auto-filling card file.

Remove Dxen with Gridinsoft Anti-Malware

We have also been using this software on our systems ever since, and it has always been successful in detecting viruses. It has blocked the most common Ransomware as shown from our tests with the software, and we assure you that it can remove Dxen as well as other malware hiding on your computer.

Gridinsoft Anti-Malware - Main Screen

To use Gridinsoft for remove malicious threats, follow the steps below:

1. Begin by downloading Gridinsoft Anti-Malware, accessible via the blue button below or directly from the official website gridinsoft.com.

2.Once the Gridinsoft setup file (setup-gridinsoft-fix.exe) is downloaded, execute it by clicking on the file.

setup-gridinsoft-fix.exe

3.Follow the installation setup wizard's instructions diligently.

Gridinsoft Setup Wizard

4. Access the "Scan Tab" on the application's start screen and launch a comprehensive "Full Scan" to examine your entire computer. This inclusive scan encompasses the memory, startup items, the registry, services, drivers, and all files, ensuring that it detects malware hidden in all possible locations.

Scan for Dxen Ransomware

Be patient, as the scan duration depends on the number of files and your computer's hardware capabilities. Use this time to relax or attend to other tasks.

5. Upon completion, Anti-Malware will present a detailed report containing all the detected malicious items and threats on your PC.

The Dxen was Found

6. Select all the identified items from the report and confidently click the "Clean Now" button. This action will safely remove the malicious files from your computer, transferring them to the secure quarantine zone of the anti-malware program to prevent any further harmful actions.

The Dxen has been removed

8. If prompted, restart your computer to finalize the full system scan procedure. This step is crucial to ensure thorough removal of any remaining threats. After the restart, Gridinsoft Anti-Malware will open and display a message confirming the completion of the scan.

Remember Gridinsoft offers a 6-day free trial. This means you can take advantage of the trial period at no cost to experience the full benefits of the software and prevent any future malware infections on your system. Embrace this opportunity to fortify your computer's security without any financial commitment.

Trojan Killer for “Dxen” removal on locked PC

In situations where it becomes impossible to download antivirus applications directly onto the infected computer due to malware blocking access to websites, an alternative solution is to utilize the Trojan Killer application.

Trojan Killer - Main View

There is a really little number of security tools that are able to be set up on the USB drives, and antiviruses that can do so in most cases require to obtain quite an expensive license. For this instance, I can recommend you to use another solution of GridinSoft - Trojan Killer Portable. It has a 14-days cost-free trial mode that offers the entire features of the paid version. This term will definitely be 100% enough to wipe malware out.

Trojan Killer is a valuable tool in your cybersecurity arsenal, helping you to effectively remove malware from infected computers. Now, we will walk you through the process of using Trojan Killer from a USB flash drive to scan and remove malware on an infected PC. Remember, always obtain permission to scan and remove malware from a computer that you do not own.

Step 1: Download & Install Trojan Killer on a Clean Computer:

1. Go to the official GridinSoft website (gridinsoft.com) and download Trojan Killer to a computer that is not infected.

Download Trojan Killer

2. Insert a USB flash drive into this computer.

3. Install Trojan Killer to the "removable drive" following the on-screen instructions.

Install Trojan Killer to Removable Drive

4. Once the installation is complete, launch Trojan Killer.

Step 2: Update Signature Databases:

5. After launching Trojan Killer, ensure that your computer is connected to the Internet.

6. Click "Update" icon to download the latest signature databases, which will ensure the tool can detect the most recent threats.

Click Update Button

Step 3: Scan the Infected PC:

7. Safely eject the USB flash drive from the clean computer.

8. Boot the infected computer to the Safe Mode.

9. Insert the USB flash drive.

10. Run tk.exe

11. Once the program is open, click on "Full Scan" to begin the malware scanning process.

Searching Dxen Virus

Step 4: Remove Found Threats:

12. After the scan is complete, Trojan Killer will display a list of detected threats.

Searching Dxen Finished

13. Click on "Cure PC!" to remove the identified malware from the infected PC.

14. Follow any additional on-screen prompts to complete the removal process.

Restart needed

Step 5: Restart Your Computer:

15. Once the threats are removed, click on "Restart PC" to reboot your computer.

16. Remove the USB flash drive from the infected computer.

Congratulations on effectively removing Dxen and the concealed threats from your computer! You can now have peace of mind, knowing that they won't resurface again. Thanks to Gridinsoft's capabilities and commitment to cybersecurity, your system is now protected.

Sometimes criminals would decode a few of your files so you know that they do have the decryption program. Since the Dxen virus is a relatively new ransomware, security software designers have not yet found a method to reverse its work. However, the decoding instruments are frequently updated, so the solution may soon be available.

Understandably, if the criminals do the job of encrypting someone’s critical files, the hopeless person will probably fulfill their demands. Nevertheless, paying racketeers does not necessarily mean that you’re getting your blocked information back. It is still risky. After obtaining the ransom, the racketeers may deliver the wrong decryption key to the victim. There were reports of criminals simply vanishing after getting the money without even writing back.

The optimal solution against ransomware is to have a system restore point or copies of your essential files in the cloud disk or at least on an external disk. Of course, that might be not enough. Your most crucial thing could be that file you were working on when it all went down. Nevertheless, it is something. It is also reasonable to scan your drives with the antivirus program after the OS is rolled back.

There are other ransomware products, besides Dxen, that work similarly. Examples of those are Swift, Zenex, Water, and some others. The two major differences between them and the Dxen are the ransom amount and the encoding method. The rest is the same: files become inaccessible, their extensions altered, and ransom notes emerge in each folder containing encoded files.

Some fortunate users were able to decrypt the arrested files with the aid of the free software provided by anti-ransomware experts. Sometimes the criminals accidentally send the decryption key to the victims in the ransom note. Such an epic fail allows the victim to restore the files. But naturally, one should never expect such a chance. Remember, ransomware is a tamperers’ tool to pull the money out of their victims.

How do I avert ransomware infiltration?

Dxen ransomware doesn’t have a superpower, so as any similar malware.

You can protect your system from ransomware injection in several easy steps:

  • Ignore any emails from unknown mailboxes with strange addresses, or with content that has likely no connection to something you are waiting for (how can you win in a money prize draw without even taking part in it?). If the email subject is likely something you are waiting for, scrutinize all elements of the dubious letter. A fake email will surely have mistakes.
  • Avoid using cracked or unknown software. Trojans are often shared as a part of cracked products, most likely under the guise of a “patch” to prevent the license check. But potentially dangerous programs are difficult to distinguish from trustworthy software, as trojans may also have the functionality you need. You can try to find information on this software product on the anti-malware forums, but the best way is not to use such software.
  • And finally, to be sure about the safety of the files you downloaded, scan them with GridinSoft Anti-Malware. This program will be a perfect shield for your personal computer.

Frequently Asked Questions

🤔 Can I somehow access “.dxen” files?

There’s no way to do it unless the files “.dxen” files are decrypted.

🤔 The encrypted files are very important to me. How can I decrypt them quickly?

Hopefully, you have made a copy of those important files. In case you haven’t, there is still a chance that you do have a Restore Point from some time ago to roll back the whole system to the moment when it had no virus yet, but already had your files. The rest of the methods require patience.

🤔 Will GridinSoft Anti-Malware remove all the encrypted files alongside the Dxen virus?

Of course not. Unlike the ransomware program itself, the encrypted files do not jeopardize your system.

With the help of GridinSoft Anti-Malware, you can clean your computer of the actual threats. The malware that has attacked your computer must be still active and it scans your system from time to time to encrypt any new files you might create on your computer after the infection. As it has been mentioned above, the Dxen ransomware does not come alone. It installs backdoors and keyloggers that can steal your account credentials and provide malefactors with easy access to your system after some time.

🤔 What should I do if the Dxen ransomware has blocked my computer and I can’t get the activation code?

In such a case, you need to prepare a memory stick with a previously installed Trojan Killer. Use Safe Mode to do the cleaning. The point is that the ransomware starts automatically as the system launches and encodes any new files created or brought into your system. To suppress this process – use Safe Mode, which allows only the essential programs to run automatically. Consider reading our manual on running Windows in Safe Mode.

🤔 What could help the situation right now?

Many of the encoded files might still be at your disposal

  • If you exchanged your critical files via email, you could still download them from your online mailbox.
  • You may have shared images or videos with your friends or relatives. Simply ask them to give those images back to you.
  • If you have initially downloaded any of your files from the Web, you can try to do it again.
  • Your messengers, social networks pages, and cloud storage might have all those files as well.
  • Maybe you still have the needed files on your old PC, a portable device, phone, flash memory, etc.

USEFUL TIP: You can employ file recovery utilities2 to retrieve your lost information since ransomware encrypts the copies of your files, deleting the authentic ones. In the tutorial below, you can see how to recover your files with PhotoRec, but remember: you can do it only after you eradicate the ransomware itself with an antivirus program.

I need your help to share this article.

It is your turn to help other people. I have written this guide to help users like you. You can use the buttons below to share this on your favorite social media Facebook, Twitter, or Reddit.
Brendan Smith
Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

References

  1. My files are encrypted by ransomware, what should I do now?
  2. Here’s the list of Top 10 Data Recovery Software Of 2024.

About the author

Brendan Smith

I'm Brendan Smith, a passionate journalist, researcher, and web content developer. With a keen interest in computer technology and security, I specialize in delivering high-quality content that educates and empowers readers in navigating the digital landscape.

With a focus on computer technology and security, I am committed to sharing my knowledge and insights to help individuals and organizations protect themselves in the digital age. My expertise in cybersecurity principles, data privacy, and best practices allows me to provide practical tips and advice that readers can implement to enhance their online security.

Leave a Reply

Sending