Malware

What is “Injector.57”?

Malware Removal

The Injector.57 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Injector.57 virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Expresses interest in specific running processes
  • Reads data out of its own binary image
  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Injector.57?


File Info:

crc32: 17D2BCCD
md5: 78dfae07b14dff386019cf3c68aa40ac
name: kukuluxiang.exe
sha1: b7fef1c4474fc91d9f2b59f27a3e90c3c9cc1b88
sha256: b7fa6af2465d4e240326816bc81562317aa8697736e5d5623d6eaf64caead2e5
sha512: 9ad452d46de08cdcbb82f4cdabae0a80be441dae5bf1ca42e32bdf72ca5a78e41a042fc8d36bd7357f5ea81b9917d0944863c59cde24e8f1c749ef239d96aa68
ssdeep: 24576:19eun/GJdMODgGJLWAp5WJx7b0XznuNa0r2mesnnuJ:191n/GJdMhGJLWqkJl0jnuNarFsnuJ
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Injector.57 also known as:

BkavW32.WasamalaX.Trojan
MicroWorld-eScanGen:Variant.Injector.57
FireEyeGeneric.mg.78dfae07b14dff38
CAT-QuickHealTrojan.Zenshirsh.SL7
McAfeeDownloader-FUO!78DFAE07B14D
MalwarebytesTrojan.Downloader
VIPRETrojan-Dropper.Win32.Injector.hbpw (v)
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderGen:Variant.Injector.57
K7GWTrojan ( 0040f4aa1 )
K7AntiVirusTrojan ( 0040f4aa1 )
Invinceaheuristic
BitDefenderThetaGen:NN.ZexaF.32250.3yKaaiD4jzoG
CyrenW32/OnlineGames.KM.gen!Eldorado
SymantecTrojan.Gen
TotalDefenseWin32/Gamepass.NbaMaXB
BaiduWin32.Trojan-Downloader.Agent.as
APEXMalicious
AvastWin32:Malware-gen
ClamAVWin.Dropper.Inject-10851
KasperskyHEUR:Trojan.Win32.Generic
AlibabaTrojanDownloader:Win32/Downkuary.cf3da779
NANO-AntivirusTrojan.Win32.Inject.bfoddr
AegisLabTrojan.Win32.Injector.tnnj
Ad-AwareGen:Variant.Injector.57
SophosMal/Generic-S
ComodoApplication.Win32.Kuaiba.BC@5np13a
DrWebTrojan.Spambot.11925
TrendMicroTROJ_SPNR.35EE13
McAfee-GW-EditionBehavesLike.Win32.Dropper.cc
Trapminemalicious.high.ml.score
CMCTrojan-Dropper.Win32.Injector!O
EmsisoftGen:Variant.Injector.57 (B)
SentinelOneDFI – Suspicious PE
GDataGen:Variant.Injector.57
JiangminTrojanDropper.Injector.anbv
WebrootW32.Trojan.Gen
AviraHEUR/AGEN.1032142
MicrosoftTrojanDownloader:Win32/Downkuary.D!bit
Endgamemalicious (high confidence)
ArcabitTrojan.Injector.57
ZoneAlarmHEUR:Trojan.Win32.Generic
AhnLab-V3Dropper/Win32.Injector.R52923
Acronissuspicious
VBA32BScope.Trojan.Bitrep
CylanceUnsafe
PandaGeneric Malware
ESET-NOD32a variant of Win32/TrojanDownloader.Agent.RRR
TrendMicro-HouseCallTROJ_SPNR.35EE13
RisingTrojan.Agent!1.A42E (CLASSIC)
YandexTrojan.DR.Injector!oTWpSCB1mV0
MAXmalware (ai score=100)
MaxSecureDropper.Injector.hxbu
FortinetW32/Injector.RREW!tr
AVGWin32:Malware-gen
Qihoo-360Win32/Trojan.Dropper.01b

How to remove Injector.57?

Injector.57 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment