Categories: Trojan

About “Trojan.Injects” infection

The Trojan.Injects is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Injects virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Deletes its original binary from disk
  • Behavioural detection: Injection (inter-process)
  • Created a process from a suspicious location
  • CAPE detected the Formbook malware family
  • Accesses the RDP Clip Monitor (RDP clipboard)
  • Uses suspicious command line tools or Windows utilities

How to determine Trojan.Injects?


File Info:

name: A254EDE35FE30013E2D9.mlwpath: /opt/CAPEv2/storage/binaries/8a7cd80780e4fc1b1b4b0d125dd8763e6d2dcff347274edc6c4bd7c1f5c40013crc32: D499E47Amd5: a254ede35fe30013e2d9d2491de9a4c5sha1: 7402908f53977fe25859a397a7ce77d4064fe99dsha256: 8a7cd80780e4fc1b1b4b0d125dd8763e6d2dcff347274edc6c4bd7c1f5c40013sha512: 756559e519ae6dd9508715f6532f471121c9a9bc51286d355d00bdfb429128729f2e32a66b932d9604142d1dfdeb66d1c744774cb184bcf2f0e68dfc42935d04ssdeep: 6144:rGiCkAs3bmmR2c5z0nd4MUb41GhLRhyKm15YPhlLsEoWoElQv0qb:X5rm10sd4V81ymvYpFsrWI0qbtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1CC54229C68C2487BC5BA16B01EF66732437645C9904629479FA86D3EFF932C1C912FE3sha3_384: 16c2a6d149a60abd06d80b88a735a8c21333511e45af2ea9f5291a33077b999d5b300e5075121b0e6c5269c6a1c6b8d0ep_bytes: 81ec8001000053555633db57895c2418timestamp: 2008-10-10 21:49:01

Version Info:

0: [No Data]

Trojan.Injects also known as:

Elastic malicious (high confidence)
DrWeb Trojan.Inject4.21030
MicroWorld-eScan Trojan.GenericKD.38139144
FireEye Trojan.GenericKD.38139144
CAT-QuickHeal Trojan.Tnega
McAfee Artemis!A254EDE35FE3
Cylance Unsafe
K7AntiVirus Trojan ( 0058b1201 )
Alibaba Trojan:Win32/Lokibot.3a990114
K7GW Trojan ( 0058b1201 )
Cybereason malicious.35fe30
Cyren W32/Injector.AQQ.gen!Eldorado
Symantec Packed.Generic.606
ESET-NOD32 a variant of Win32/Injector.EQQQ
APEX Malicious
Paloalto generic.ml
Kaspersky HEUR:Trojan-Dropper.Win32.Nuldrop.gen
BitDefender Trojan.GenericKD.38139144
NANO-Antivirus Trojan.Win32.Nuldrop.jiorwb
Avast Win32:InjectorX-gen [Trj]
Tencent Win32.Trojan-dropper.Nuldrop.Lkdg
Ad-Aware Trojan.GenericKD.38139144
Emsisoft Trojan.GenericKD.38139144 (B)
Comodo fls.noname@0
Zillya Trojan.Injects.Win32.6018
TrendMicro TrojanSpy.Win32.NULDROP.USASHLD21
McAfee-GW-Edition GenericRXQX-XU!4082E7AB81B6
Sophos Mal/Generic-S
Ikarus Trojan.Win32.Injector
Jiangmin TrojanDropper.Nuldrop.ab
Avira TR/Injector.eakoa
Gridinsoft Ransom.Win32.Sabsik.sa
Microsoft Trojan:Win32/Lokibot.SIS!MTB
GData Win32.Trojan-Stealer.FormBook.OAI3ZC
Cynet Malicious (score: 100)
VBA32 Trojan.Injects
ALYac Trojan.GenericKD.38139144
MAX malware (ai score=82)
Malwarebytes Malware.AI.385632994
TrendMicro-HouseCall TrojanSpy.Win32.NULDROP.USASHLD21
Yandex Trojan.Igent.bW1Vbz.8
Fortinet W32/Kryptik.APM!tr
Webroot W32.Trojan.Gen
AVG Win32:InjectorX-gen [Trj]
Panda Trj/CI.A
CrowdStrike win/malicious_confidence_100% (W)

How to remove Trojan.Injects?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago