Trojan

Trojan.Agent.EJXH (file analysis)

Malware Removal

The Trojan.Agent.EJXH is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Agent.EJXH virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Drops a binary and executes it
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself

How to determine Trojan.Agent.EJXH?


File Info:

crc32: D53CB712
md5: a625af39845dc6c7291a981db4e76b49
name: sdocuprint.pdf
sha1: c04b88b954e4bd89fbd417efda496696008f1f74
sha256: 74b0e34f2bd537da0d0139b5ac7a3aca889e520225e65bda53a6c92b32d89097
sha512: 3707d7ac26e3d3cfdea523aa0c7fd45a10a65c0ebe8b6fd43316917e66bd9d928a41f8ccf02ca597a82c731880d66f320e2a54e76c77d8f76729bf0bd9b9df29
ssdeep: 12288:Qom4+pRCMP6uCgtrQ8/J6uaEDiNusuJMQpQgxb+wf:vmdp4MP6arFB6uaEDSuYQpfxqa
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) 2005
InternalName: PrintMyMschartLegends
FileVersion: 1, 0, 0, 1
CompanyName:
LegalTrademarks:
ProductName: PrintMyMschartLegends Application
ProductVersion: 1, 0, 0, 1
FileDescription: PrintMyMschartLegends MFC Application
OriginalFilename: PrintMyMschartLegends.EXE
Translation: 0x0409 0x04b0

Trojan.Agent.EJXH also known as:

DrWebTrojan.Inject3.32726
CylanceUnsafe
BitDefenderTrojan.Agent.EJXH
AvastWin32:MalwareX-gen [Trj]
RisingDropper.Agent!8.2F (TFE:dGZlOgWJ82/GaSalxA)
Ad-AwareTrojan.Agent.EJXH
ArcabitTrojan.Agent.EJXH
ALYacTrojan.Agent.EJXH
VBA32BScope.TrojanPSW.Spy
PandaTrj/GdSda.A
AVGWin32:MalwareX-gen [Trj]

How to remove Trojan.Agent.EJXH?

Trojan.Agent.EJXH removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment