Categories: Trojan

Trojan.Injector.ED removal tips

The Trojan.Injector.ED is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Injector.ED virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Dynamic (imported) function loading detected
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Syriac
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Behavioural detection: Injection (inter-process)

How to determine Trojan.Injector.ED?


File Info:

name: 81744A297F7C325F5B0A.mlwpath: /opt/CAPEv2/storage/binaries/6e2242b4b3c0f01225084ea23751d33c58efd5e3e5a5ed643574fcc4a8872986crc32: C5C1302Fmd5: 81744a297f7c325f5b0aa51355dfdce1sha1: 016aa0dd734df54e07ad672535bfec0925a0e454sha256: 6e2242b4b3c0f01225084ea23751d33c58efd5e3e5a5ed643574fcc4a8872986sha512: ab09479c3bfa93a0439958ab06ee111d4660113ecea12d05e77ff58a378d5e45ab7f4920f4cb7a613323c6dc055197b57d17837281afd1a5b19711ffcf6171acssdeep: 3072:Ou0QeZFCohASls4qQXvvSGug4npAaFIni0N4X5J+Q54bzRUvqr5q:O3QeK2s4qQXvvSD9nLEN4X5J+Q4bOgYtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1A5146D03AA4541E2D56E1F3040B94B15E636BD343F79138F5968BB38EDB37D23A22399sha3_384: bf2dd7fbc1dac5c6e6692af4c4e86ec431455381800ce7969dddee97f639bf26f6aa8842d1bd9feb65db197eef195e86ep_bytes: e89d3a0000e989feffff8bff558bec8btimestamp: 2013-05-28 23:40:15

Version Info:

Comments: XAMPP Control PanelInstaller: noneUninstaller: noneVersion: 2.5Build: 9. May, 2007CompanyName: NAT Software, Germany.FileDescription: XAMPP Control Panel for WindowsFileVersion: 2.5InternalName: XamppLegalCopyright: Copyright © NAT Software 2007OriginalFilename: xampp.exeWEB Site: www.nat32.com/xamppTranslation: 0x0409 0x04e4

Trojan.Injector.ED also known as:

Lionic Trojan.Win32.Foreign.j!c
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Symmi.23512
FireEye Generic.mg.81744a297f7c325f
ALYac Gen:Variant.Symmi.23512
Cylance Unsafe
VIPRE Trojan.Win32.Injector.zvr (v)
Sangfor Virus.Win32.Cryptor.atfo
K7AntiVirus Trojan ( 0055e3991 )
K7GW Trojan ( 0055e3991 )
Cybereason malicious.97f7c3
Cyren W32/A-68baa915!Eldorado
Symantec Trojan.Betabot!gm
ESET-NOD32 a variant of Win32/Injector.AHHN
APEX Malicious
ClamAV Win.Trojan.Injector-14347
Kaspersky Trojan-Ransom.Win32.Foreign.cwsq
BitDefender Gen:Variant.Symmi.23512
NANO-Antivirus Trojan.Win32.RiskGen.cumpjo
Avast Win32:Cryptor
Tencent Win32.Trojan.Foreign.bxaq
Emsisoft Gen:Variant.Symmi.23512 (B)
Comodo TrojWare.Win32.Injector.PLKS@4y3pv8
DrWeb Trojan.Inject2.81
TrendMicro TROJ_KRYPTK.SM06
McAfee-GW-Edition BehavesLike.Win32.Generic.dc
Sophos ML/PE-A + Mal/EncPk-AKA
SentinelOne Static AI – Malicious PE
Avira HEUR/AGEN.1242588
Antiy-AVL Trojan[Ransom]/Win32.Foreign
Kingsoft Win32.Troj.Undef.(kcloud)
Microsoft PWS:Win32/Zbot!CI
ZoneAlarm Trojan-Ransom.Win32.Foreign.cwsq
GData Gen:Variant.Symmi.23512
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Foreign.R57278
McAfee Fake-Rena-FNQ!81744A297F7C
MAX malware (ai score=86)
VBA32 BScope.Trojan.Crypt
Malwarebytes Trojan.Injector.ED
TrendMicro-HouseCall TROJ_KRYPTK.SM06
Rising Ransom.Foreign!8.292 (CLOUD)
Yandex Trojan.Foreign!/CEjLw4ZRJw
Ikarus Trojan-Ransom.Foreign
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Injector.ZVR!tr
BitDefenderTheta Gen:NN.ZexaF.34182.mu1@aaEvXkpI
AVG Win32:Cryptor
Panda Trj/Genetic.gen
CrowdStrike win/malicious_confidence_90% (D)

How to remove Trojan.Injector.ED?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago