Home Malware Programs Trojans Trojan.JS.Redirector.xa

Trojan.JS.Redirector.xa

Posted: January 21, 2013

Threat Metric

Threat Level: 9/10
Infected PCs: 90
First Seen: January 21, 2013
OS(es) Affected: Windows

Trojan.JS.Redirector.xa is a Trojan that is distributed to vulnerable PCs via infected websites. Trojan.JS.Redirector.xa inserts a malicious script into hacked websites. Trojan.JS.Redirector.xa is related to browser hijackers that hijack the targeted web browser and cause annoying browser redirects to suspicious websites. Trojan.JS.Redirector.xa blocks computer users from accessing legal websites and changes the URL name in the address bar to reroute victims to unwanted websites designed by scammers to raise traffic and earn money from the pay-per-click technique. Trojan.JS.Redirector.xa can function from within the infected computer system as well as immediately from the compromised website. Trojan.JS.Redirector.xa also injects the malicious script into legitimate files, where system objects exist. Therefore, computer users should be careful not to delete the modified file, which is harmless originally, when attempting to remove Trojan.JS.Redirector.xa from the corrupted machine.

Technical Details

File System Modifications

Tutorials: If you wish to learn how to remove malware components manually, you can read the tutorials on how to find malware, kill unwanted processes, remove malicious DLLs and delete other harmful files. Always be sure to back up your PC before making any changes.

The following files were created in the system:



47e22402f63d26033cd5dd7cd4559405.text_html File name: 47e22402f63d26033cd5dd7cd4559405.text_html
Size: 2.73 KB (2732 bytes)
MD5: 47e22402f63d26033cd5dd7cd4559405
Detection count: 90
Mime Type: unknown/text_html
Group: Malware file
Last Updated: January 22, 2013
4ffd8a80acda3a922a6c7c958e580bfa.text_html File name: 4ffd8a80acda3a922a6c7c958e580bfa.text_html
Size: 2.75 KB (2756 bytes)
MD5: 4ffd8a80acda3a922a6c7c958e580bfa
Detection count: 84
Mime Type: unknown/text_html
Group: Malware file
Last Updated: January 22, 2013
5b6ea6cde4e467c8ac23fd823ae28b48.text_html File name: 5b6ea6cde4e467c8ac23fd823ae28b48.text_html
Size: 1.75 KB (1755 bytes)
MD5: 5b6ea6cde4e467c8ac23fd823ae28b48
Detection count: 83
Mime Type: unknown/text_html
Group: Malware file
Last Updated: January 22, 2013
dd8713b742aadf622fffb1ba4c307069.text_html File name: dd8713b742aadf622fffb1ba4c307069.text_html
Size: 1.77 KB (1779 bytes)
MD5: dd8713b742aadf622fffb1ba4c307069
Detection count: 69
Mime Type: unknown/text_html
Group: Malware file
Last Updated: January 22, 2013
2aab927f00423012a6483f45cab08445.text_html File name: 2aab927f00423012a6483f45cab08445.text_html
Size: 2.72 KB (2722 bytes)
MD5: 2aab927f00423012a6483f45cab08445
Detection count: 46
Mime Type: unknown/text_html
Group: Malware file
Last Updated: January 22, 2013
Loading...