Categories: Malware

About “Win32/Injector.DJXK” infection

The Win32/Injector.DJXK is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Injector.DJXK virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Creates RWX memory
  • Attempts to connect to a dead IP:Port (20 unique times)
  • Starts servers listening on 127.0.0.1:0
  • Reads data out of its own binary image
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Executed a process and injected code into it, probably while unpacking
  • Steals private information from local Internet browsers
  • Exhibits behavior characteristic of Kelihos malware
  • Installs itself for autorun at Windows startup
  • Collects information about installed applications
  • Creates a hidden or system file
  • Attempts to access Bitcoin/ALTCoin wallets
  • Harvests credentials from local FTP client softwares
  • Installs WinPCAP
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Win32/Injector.DJXK?


File Info:

crc32: 06D0EB2Fmd5: 739bead3eccbe6710e2d801aa71ba91fname: 739BEAD3ECCBE6710E2D801AA71BA91F.mlwsha1: fe2b4027d1f6abb35bb2402fbf51ce9cdac8f20dsha256: ddfb59d3baf2e20ec9fa70558ddbfd7c99d4dbe78b7c6cc6b8255f12777cb9a4sha512: f4ac84daa741991f64bd078552b43acf1916174005a920c739f463525dc4ca0994503354d79e80d3c83cc04194c42cc018defec9653e971822bc29600a576836ssdeep: 24576:Zvd0qF2+5iExk3KJIQQ3mkU2eEW0IXDxStojqn4ENCUX/BT:Zvd72+4Exq3QQWpTHgtojq4ENCUX1type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: x7248x6743x6240x6709 (C) 2005InternalName: ShowDIBFileVersion: 1, 0, 0, 1CompanyName: LegalTrademarks: ProductName: ShowDIB x5e94x7528x7a0bx5e8fx9000ProductVersion: 1, 0, 0, 1FileDescription: ShowDIB Microsoft x57fax7840x7c7bx5e94x7528x7a0bx5e8fxf600OriginalFilename: ShowDIB.EXETranslation: 0x0804 0x04b0

Win32/Injector.DJXK also known as:

Bkav W32.AIDetectVM.malware2
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.GenericKDZ.37767
Qihoo-360 Win32/Backdoor.6d4
McAfee Trojan-FKRE!739BEAD3ECCB
Cylance Unsafe
VIPRE Trojan.Win32.Generic!BT
AegisLab Trojan.Win32.Hlux.torJ
Sangfor Malware
K7AntiVirus Trojan ( 005029a91 )
BitDefender Trojan.GenericKDZ.37767
K7GW Trojan ( 005029a91 )
Cybereason malicious.3eccbe
Cyren W32/Hlux.DTZD-1496
Symantec ML.Attribute.HighConfidence
APEX Malicious
Avast Win32:Malware-gen
ClamAV Win.Dropper.Bunitu-9794282-0
Kaspersky HEUR:Trojan.Win32.Generic
NANO-Antivirus Trojan.Win32.Androm.eksihp
ViRobot Backdoor.Win32.Hlux.180034
Ad-Aware Trojan.GenericKDZ.37767
TACHYON Backdoor/W32.Androm.1088690
Emsisoft Trojan.GenericKDZ.37767 (B)
Comodo TrojWare.Win32.Hlux.D@6yw6ng
F-Secure Heuristic.HEUR/AGEN.1108316
DrWeb Trojan.DownLoader23.46491
Zillya Backdoor.Androm.Win32.39122
McAfee-GW-Edition Trojan-FKRE!739BEAD3ECCB
FireEye Generic.mg.739bead3eccbe671
Sophos ML/PE-A + Mal/Zbot-US
SentinelOne Static AI – Suspicious PE
Jiangmin Backdoor.Androm.nav
Avira HEUR/AGEN.1108316
Antiy-AVL Trojan[Backdoor]/Win32.Androm
Microsoft DDoS:Win32/Nitol.B
Arcabit Trojan.Generic.D9387
ZoneAlarm HEUR:Trojan.Win32.Generic
GData Trojan.GenericKDZ.37767
Cynet Malicious (score: 85)
AhnLab-V3 Backdoor/Win32.Hlux.R193900
BitDefenderTheta Gen:NN.ZexaF.34804.cr3@ayi2hbbb
ALYac Trojan.GenericKDZ.37767
MAX malware (ai score=81)
VBA32 Backdoor.Hlux
Malwarebytes Nitol.HackTool.DDoS.DDS
Panda Trj/Genetic.gen
Zoner Trojan.Win32.52907
ESET-NOD32 a variant of Win32/Injector.DJXK
Rising Backdoor.Androm!8.113 (CLOUD)
Yandex Backdoor.Androm!uHp0s1HCfRA
Ikarus Trojan-Proxy.Agent
eGambit Unsafe.AI_Score_99%
Fortinet W32/Injector.DJZJ!tr
AVG Win32:Malware-gen
Paloalto generic.ml
CrowdStrike win/malicious_confidence_100% (D)

How to remove Win32/Injector.DJXK?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago