Categories: Malware

About “Win32/Injector.CFJK” infection

The Win32/Injector.CFJK is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Injector.CFJK virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Attempts to connect to a dead IP:Port (54 unique times)
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Behavioural detection: Injection (inter-process)

How to determine Win32/Injector.CFJK?


File Info:

name: DDFCDFDF97E7314BE3FD.mlwpath: /opt/CAPEv2/storage/binaries/6a030b47fb96038e3f736abb2b302ee409866e309561321f35b22f5307539a62crc32: 63753633md5: ddfcdfdf97e7314be3fd54bbd15d41b0sha1: 0c72490c2f742b35b0d29b990b77043db370100asha256: 6a030b47fb96038e3f736abb2b302ee409866e309561321f35b22f5307539a62sha512: ce303a0fa9247fff45aa42578541a410ff141c48612b245cdf1d3043fecf434dde1f09413fd5fc75c157f707828e688075a29e8a16fe2abc5efe056c6280947cssdeep: 1536:0UHuEvV8g/M/j9d3O8u4IxVWZG/7FRzXyW645d1dB:0UHuEvOgMbM9WcZRz045d1Dtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T16663E0DE2D610027E15147385A2F13F526FAD8E46F03E7D7BB72CE4D4975A98203B90Asha3_384: 18494741f09bdce759e75501bff97fcbb0bdf328bb19170b8d50dd0cac091bed85184142932494750eaa6422d3c6fbc0ep_bytes: 558bec6aff68d026400068a21d400064timestamp: 2015-07-07 18:27:33

Version Info:

0: [No Data]

Win32/Injector.CFJK also known as:

Bkav W32.AIDetect.malware2
Lionic Trojan.Win32.Agent.mC6T
Elastic malicious (high confidence)
Cynet Malicious (score: 100)
FireEye Generic.mg.ddfcdfdf97e7314b
CAT-QuickHeal TrojanPWS.Zbot.A4
McAfee Packed-FB!DDFCDFDF97E7
Cylance Unsafe
Zillya Trojan.Injector.Win32.295253
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (W)
Alibaba Trojan:Win32/Injector.54742c7e
K7GW Trojan ( 004c7e1e1 )
K7AntiVirus Trojan ( 004c7e1e1 )
BitDefenderTheta Gen:NN.ZexaF.34212.eqZ@aa8X1Zb
VirIT Trojan.Win32.Inject2.CNOA
Cyren W32/S-1bc9580e!Eldorado
Symantec Trojan.Gen
ESET-NOD32 a variant of Win32/Injector.CFJK
APEX Malicious
Paloalto generic.ml
ClamAV Win.Malware.Blkx-6951312-0
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Trojan.Agent.BLGZ
NANO-Antivirus Trojan.Win32.Encoder.dugyew
SUPERAntiSpyware Trojan.Agent/Gen-Malagent
MicroWorld-eScan Trojan.Agent.BLGZ
Avast Win32:Teerac-H [Trj]
Tencent Malware.Win32.Gencirc.10c79c06
Ad-Aware Trojan.Agent.BLGZ
Comodo TrojWare.Win32.VirTool.CeeInject.KGR@5t0fp3
DrWeb Trojan.Encoder.1466
VIPRE Trojan.Win32.Injector.cdgy (v)
TrendMicro BKDR_KELIHOS.SMNA
Emsisoft Trojan.Agent.BLGZ (B)
GData Trojan.Agent.BLGZ
Jiangmin Backdoor/Hlux.glt
eGambit Generic.Malware
Avira TR/Kryptik.abbogm
MAX malware (ai score=100)
Antiy-AVL Trojan/Generic.ASMalwS.12CCCED
Microsoft Trojan:Win32/Dorv.A!rfn
AhnLab-V3 Trojan/Win32.CTBLocker.R159211
Acronis suspicious
VBA32 OScope.Malware-Cryptor.Hlux
ALYac Trojan.Agent.BLGZ
Malwarebytes Malware.AI.798183777
TrendMicro-HouseCall BKDR_KELIHOS.SMNA
Rising Trojan.Injector!8.C4 (CLOUD)
Yandex Trojan.GenAsa!T/Oxhzgs2cs
SentinelOne Static AI – Malicious PE
Fortinet W32/Agent.IFVE!tr
Webroot W32.Trojan.Gen
AVG Win32:Teerac-H [Trj]
Cybereason malicious.f97e73
Panda Trj/Genetic.gen

How to remove Win32/Injector.CFJK?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago