Categories: Malware

Win32/Injector.DJMK removal guide

The Win32/Injector.DJMK is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Injector.DJMK virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • Attempts to access Bitcoin/ALTCoin wallets
  • Harvests credentials from local FTP client softwares
  • Installs WinPCAP
  • Anomalous binary characteristics

How to determine Win32/Injector.DJMK?


File Info:

name: 1821A13724959F851EB6.mlwpath: /opt/CAPEv2/storage/binaries/f22b08e1d47f8768bea12c10e08faa9ea1984400d1a7b07fb5994fd1ced94e15crc32: A49DF040md5: 1821a13724959f851eb681e69b26f444sha1: 95426eaab9a80a8c4925f777b51f43292c97e87esha256: f22b08e1d47f8768bea12c10e08faa9ea1984400d1a7b07fb5994fd1ced94e15sha512: 6357df07135e271617af255abcf6ab6b29dd4c267bf2c01ea79dcd25ebe406f04be1fc6eef3fe3e310895231be6a51f9f82b35e837fb41b9420ae65c2ac0d127ssdeep: 24576:9tx0mCJQtk5Vs7YWfOH7uL091LhaU8eNI2kz/ADmcF+BJv:9/nC2q5UFmHf91LhaU8oAKmcFKJvtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T123352301824E8A58F54E1570821F3D2609F2ED39561F6CBFD749AFEE2C3278116D26AFsha3_384: 75428f8f1bd9a366aed2578ad4734efec5a026fa62c3b041d3da7ea7035d46f793d2df204292a56550994edf9c617a21ep_bytes: 558bec6aff68b88e200068007d200064timestamp: 2016-12-28 17:16:39

Version Info:

Comments: CompanyName: FileDescription: HuffmanExpFileVersion: 1, 0, 0, 1InternalName: HuffmanExpLegalCopyright: (C) 2002LegalTrademarks: OriginalFilename: HuffmanExp.EXEPrivateBuild: ProductName: HuffmanExp ProductVersion: 1, 0, 0, 1SpecialBuild: Translation: 0x041a 0x04e4

Win32/Injector.DJMK also known as:

Bkav W32.AIDetect.malware2
Lionic Trojan.Win32.Generic.4!c
tehtris Generic.Malware
Cynet Malicious (score: 100)
FireEye Generic.mg.1821a13724959f85
CAT-QuickHeal Trojan.Generic.ZZ4
McAfee Trojan-FKVM!1821A1372495
Cylance Unsafe
Zillya Trojan.Injector.Win32.454728
Sangfor [ARMADILLO V1.71]
K7AntiVirus Trojan ( 005020eb1 )
Alibaba Trojan:Win32/Injector.c9cfeb46
K7GW Trojan ( 005020eb1 )
Cybereason malicious.724959
Baidu Win32.Trojan.Injector.jo
Cyren W32/Injector.EY.gen!Eldorado
Symantec W32.Waledac.D
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/Injector.DJMK
APEX Malicious
Paloalto generic.ml
ClamAV Win.Trojan.Generic-5512283-0
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Trojan.Agent.CCQM
NANO-Antivirus Trojan.Win32.DJMK.ekksnd
ViRobot Trojan.Win32.Agent.1090310
MicroWorld-eScan Trojan.Agent.CCQM
Avast Win32:Malware-gen
Rising Trojan.Generic@AI.100 (RDML:6TpDScm7s2Z8BAlfUvEZiw)
Ad-Aware Trojan.Agent.CCQM
Sophos ML/PE-A + Mal/Zbot-UQ
Comodo TrojWare.Win32.Kelihos.R@6xumzw
DrWeb BackDoor.Siggen.60255
VIPRE Trojan.Agent.CCQM
McAfee-GW-Edition Trojan-FKVM!1821A1372495
Emsisoft Trojan.Agent.CCQM (B)
SentinelOne Static AI – Malicious PE
GData Trojan.Agent.CCQM
Jiangmin Trojan.Generic.aqokh
Avira HEUR/AGEN.1205698
MAX malware (ai score=100)
Antiy-AVL Trojan/Generic.ASMalwS.3303
Kingsoft Win32.Troj.Undef.(kcloud)
Arcabit Trojan.Agent.CCQM
SUPERAntiSpyware Backdoor.Hlux/Variant
Microsoft Backdoor:Win32/Kelihos
Google Detected
AhnLab-V3 Trojan/Win32.Nitol.R193079
VBA32 OScope.Malware-Cryptor.Hlux
ALYac Trojan.Agent.CCQM
Malwarebytes Kelihos.Trojan.Bot.DDS
Tencent Malware.Win32.Gencirc.10b5f571
Yandex Trojan.GenAsa!hubv2zaXkLE
Ikarus Trojan-Proxy.Agent
Fortinet W32/Generic.AC.34EE2E!tr
BitDefenderTheta Gen:NN.ZexaF.34592.cr3@a01Dikpf
AVG Win32:Malware-gen
Panda Trj/Genetic.gen
CrowdStrike win/malicious_confidence_100% (W)

How to remove Win32/Injector.DJMK?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago