Malware

About “Win32/Injector.WJU” infection

Malware Removal

The Win32/Injector.WJU is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Injector.WJU virus can do?

  • Attempts to connect to a dead IP:Port (1 unique times)
  • Attempts to modify proxy settings

Related domains:

list.adkuai8.com
down01.adkuai8.com

How to determine Win32/Injector.WJU?


File Info:

crc32: 278B10DE
md5: 5281118409a1506f57d47fd230571f5d
name: 5281118409a1506f57d47fd230571f5d.exe
sha1: 9718f2a8488945e2a83f3ec19470992355b3959b
sha256: 3b497c12d93ce99e2d0c57ef9f6dd22e47b8ace6227521f5133bb3ac0e96d4ca
sha512: 5e71c64d0c7a5b1e2e7388e3676abb742fcc9df155e9c5fba112f429cdab2c857513b7fb28705ed84907aeff51e15c6a0d9190225cd416ac9ff5c7ee7fefe538
ssdeep: 6144:+logzF2CurX99sdyl6RvhhiDZgRAo/kJi0cgf8:+lansdysB8ZyAo/kJ3cg
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Win32/Injector.WJU also known as:

BkavW32.AIDetectVM.malware
MicroWorld-eScanGen:Variant.Graftor.588333
FireEyeGeneric.mg.5281118409a1506f
Qihoo-360Generic/HEUR/QVM07.1.F46F.Malware.Gen
McAfeeGenericRXDM-NN!5281118409A1
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
SangforMalware
K7AntiVirusTrojan ( 003c959a1 )
BitDefenderGen:Variant.Graftor.588333
K7GWTrojan ( 003c959a1 )
Cybereasonmalicious.409a15
BitDefenderThetaGen:NN.ZexaF.34098.omW@aeDbf9j
F-ProtW32/BlackMoon.J.gen!Eldorado
ESET-NOD32a variant of Win32/Injector.WJU
BaiduWin32.Trojan.Injector.jm
Paloaltogeneric.ml
GDataWin32.Trojan.Agent.WP
KasperskyHEUR:Trojan.Win32.Generic
AlibabaTrojan:Win32/Blamon.599fc7be
NANO-AntivirusTrojan.Win32.Blamon.fyfjot
AegisLabTrojan.Win32.Blamon.4!c
AvastWin32:Trojan-gen
RisingTrojan.Kryptik!1.B3E8 (CLOUD)
Endgamemalicious (high confidence)
EmsisoftGen:Variant.Graftor.588333 (B)
F-SecureTrojan.TR/Downloader.Gen
ZillyaTrojan.Injector.Win32.652037
Invinceaheuristic
McAfee-GW-EditionBehavesLike.Win32.Generic.dh
Trapminesuspicious.low.ml.score
SophosMal/Generic-S
APEXMalicious
CyrenW32/Trojan.BYNZ-8977
JiangminTrojan.Generic.dvgtf
AviraTR/Downloader.Gen
MAXmalware (ai score=100)
Antiy-AVLTrojan/Win32.Blamon
MicrosoftTrojan:Win32/Occamy.C
ArcabitTrojan.Graftor.D8FA2D
AhnLab-V3Malware/Win32.RL_Generic.R286510
ZoneAlarmHEUR:Trojan.Win32.Generic
SentinelOneDFI – Malicious PE
Acronissuspicious
VBA32suspected of Trojan.Downloader.gen.h
ALYacGen:Variant.Graftor.588333
Ad-AwareGen:Variant.Graftor.588333
MalwarebytesTrojan.Downloader
TencentWin32.Trojan.Generic.Sunp
YandexTrojan.Blamon!
IkarusPUA.BlackMoon
eGambitUnsafe.AI_Score_99%
FortinetW32/Blamon.JOJ!tr
AVGWin32:Trojan-gen
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_100% (W)
MaxSecureTrojan.Malware.7164915.susgen

How to remove Win32/Injector.WJU?

Win32/Injector.WJU removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment