Malware

Win32/Injector.DJHA removal instruction

Malware Removal

The Win32/Injector.DJHA is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Injector.DJHA virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Compression (or decompression)
  • PlugX
  • Enumerates user accounts on the system
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Reads data out of its own binary image
  • Executed a process and injected code into it, probably while unpacking
  • Attempts to modify desktop wallpaper
  • Exhibits behavior characteristic of Cerber ransomware
  • Attempts to execute a binary from a dead or sinkholed URL
  • Creates a hidden or system file
  • Attempts to modify proxy settings
  • Attempts to access Bitcoin/ALTCoin wallets
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

How to determine Win32/Injector.DJHA?


File Info:

crc32: 2BAE7FF5
md5: e1d6924b6c25f9c2d943d8ae53182a44
name: E1D6924B6C25F9C2D943D8AE53182A44.mlw
sha1: bdbf25bc838bacffe06991532084e6c83956c32e
sha256: ce2169e0d61e34593b6ae5a3a2395c1cca47d7e518a276bd84f10b2b5afa7d29
sha512: 7004882dedcdd9d70211ae350b0ef486ec45f51cd79394c7c5fc55282ca1cd4f8e294bd55e8019f03f129162f48f8f860563546a398a42ff14eadb3e563a0bee
ssdeep: 6144:In/L+WZPjKfWowqVtitfCV/5WqA7fcu+0XZ/L1C0UGiN68IRR6AuN4Z7gj8iw:+3ZPjKufQyKAqQfcu+0XN1C01w6nRR6Q
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

InternalName: KyPxP
FileVersion: 9.20
CompanyName: Igor Pavlov
ProductName: 7-Zip
ProductVersion: 9.20
FileDescription: 7-Zip Standalone Console
OriginalFilename: KyPxP.exe
Translation: 0x0000 0x04e4

Win32/Injector.DJHA also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 0055e3991 )
DrWebTrojan.Click3.25793
CynetMalicious (score: 100)
CAT-QuickHealRansom.Cerber.A
ALYacTrojan.Ransom.Cerber
CylanceUnsafe
ZillyaTrojan.Inject.Win32.203838
SangforTrojan.Win32.Inject.wnbc
CrowdStrikewin/malicious_confidence_100% (D)
AlibabaRansom:Win32/Zerber.8e1cb0cb
K7GWTrojan ( 0055e3991 )
Cybereasonmalicious.b6c25f
SymantecRansom.Cerber
ESET-NOD32Win32/Injector.DJHA
APEXMalicious
AvastWin32:Malware-gen
KasperskyTrojan-Ransom.Win32.Zerber.axba
BitDefenderTrojan.NSIS.Androm.CM
NANO-AntivirusTrojan.Win32.Inject.ekcxgd
MicroWorld-eScanTrojan.NSIS.Androm.CM
TencentWin32.Trojan.Generic.Akos
Ad-AwareTrojan.NSIS.Androm.CM
SophosMal/Generic-R + Mal/Cerber-Z
ComodoMalware@#2flwqh0jz9axg
F-SecureTrojan.TR/Inject.AM
BitDefenderThetaGen:NN.ZedlaF.34678.iu4@am29wni
VIPRETrojan.Win32.Generic!BT
TrendMicroRansom_CERBER.NSRIG
McAfee-GW-EditionRDN/Ransom.bs
FireEyeGeneric.mg.e1d6924b6c25f9c2
EmsisoftTrojan.NSIS.Androm.CM (B)
SentinelOneStatic AI – Suspicious PE
JiangminTrojan.Zerber.eev
WebrootTrojan.Dropper.Gen
AviraHEUR/AGEN.1129114
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftRansom:Win32/Cerber!rfn
ArcabitTrojan.NSIS.Androm.CM
AegisLabTrojan.Win32.Generic.4!c
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataTrojan.NSIS.Androm.CM
TACHYONRansom/W32.Cerber.351188
AhnLab-V3Trojan/Win32.Inject.C1730073
McAfeeRDN/Ransom.bs
MAXmalware (ai score=100)
VBA32Trojan.Inject
PandaTrj/CI.A
TrendMicro-HouseCallRansom_CERBER.NSRIG
RisingRansom.Zerber!8.518C (KTSE)
IkarusTrojan-Ransom.Cerber
FortinetW32/InjectorGen.DJHC!tr
AVGWin32:Malware-gen
Paloaltogeneric.ml
Qihoo-360Win32/Backdoor.Androm.HyoDvngA

How to remove Win32/Injector.DJHA?

Win32/Injector.DJHA removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment