Malware

Should I remove “Win32/Injector.EDCX”?

Malware Removal

The Win32/Injector.EDCX is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Injector.EDCX virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Access the NetLogon registry key, potentially used for discovery or tampering
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Transacted Hollowing
  • CAPE detected the IcedIDStage1 malware family

How to determine Win32/Injector.EDCX?


File Info:

name: B97E0C49A2BBC215BF8C.mlw
path: /opt/CAPEv2/storage/binaries/55fdbcf6700ebb6738e89fc7b7d6f4dd2616a8d5aadadd4b655b4327eb0ebbf0
crc32: F3D7F5CE
md5: b97e0c49a2bbc215bf8c7c956b06ab48
sha1: 022b8b08dc5b344dc2a1f63df8c0dd57882a6b5d
sha256: 55fdbcf6700ebb6738e89fc7b7d6f4dd2616a8d5aadadd4b655b4327eb0ebbf0
sha512: 2e8cbc9224ec7d93d9b53dffeda0c5a05f3081b477734d4e681743ab77a5cdfee75f4f6d5f0d8d56e52ad67ef1f18f6840fb2c6c4db9d60faddb6c952607a4be
ssdeep: 768:NBT+rydg8rVvvvci+yyROA+ZvREej94u2fW/JGaE2vfCjss+Dns:NBToGgYcCvRrGRfCGM64sAns
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1D1235B5AA81BA017E54A8F3247A103D91B7DE80775D77C2FCF82F1F42861299B3D4A74
sha3_384: 8c61ca84e9a66369a11c9a474a8c57b7a63884cd64c55f29ecb55155c49ace3d024e5155fa657621e72ba3951e862fda
ep_bytes: 68a4124000e8f0ffffff000000000000
timestamp: 2019-01-22 02:22:24

Version Info:

Translation: 0x0409 0x04b0
CompanyName: AIL/TSO
FileDescription: take for the progressbar to reach 100%
ProductName: TimeRemain
FileVersion: 1.00.0033
ProductVersion: 1.00.0033
InternalName: TimeRemain
OriginalFilename: TimeRemain.exe

Win32/Injector.EDCX also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Spy.IcedId.DOFV
ClamAVWin.Malware.Dofv-6853833-0
FireEyeGeneric.mg.b97e0c49a2bbc215
CAT-QuickHealTrojanspy.Icedid
McAfeeTrojan-FPZT!B97E0C49A2BB
CylanceUnsafe
VIPRETrojan.Spy.IcedId.DOFV
SangforSuspicious.Win32.Save.vb
K7AntiVirusTrojan ( 005463a71 )
K7GWTrojan ( 005463a71 )
Cybereasonmalicious.9a2bbc
VirITTrojan.Win32.Inject3.SGA
CyrenW32/IcedID.H.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Injector.EDCX
APEXMalicious
CynetMalicious (score: 100)
KasperskyTrojan-Banker.Win32.IcedID.tohy
BitDefenderTrojan.Spy.IcedId.DOFV
NANO-AntivirusTrojan.Win32.Inject3.fmimga
SUPERAntiSpywareTrojan.Agent/Gen-Banker
AvastWin32:DropperX-gen [Drp]
TencentMalware.Win32.Gencirc.10b22f52
Ad-AwareTrojan.Spy.IcedId.DOFV
EmsisoftTrojan.Spy.IcedId.DOFV (B)
ComodoTrojWare.Win32.IcedID.CX@81mnw9
DrWebTrojan.Inject3.12324
ZillyaTrojan.IcedId.Win32.441
TrendMicroTROJ_GEN.R03BC0DJT22
McAfee-GW-EditionBehavesLike.Win32.Trojan.ph
SophosML/PE-A + Mal/Trickbot-E
SentinelOneStatic AI – Suspicious PE
GDataTrojan.Spy.IcedId.DOFV
JiangminTrojan.Banker.IcedID.fl
AviraHEUR/AGEN.1239107
MAXmalware (ai score=83)
Antiy-AVLTrojan/Generic.ASMalwS.4F62
ArcabitTrojan.Spy.IcedId.DOFV
ZoneAlarmTrojan-Banker.Win32.IcedID.tohy
MicrosoftTrojanSpy:Win32/IcedId.D!bit
GoogleDetected
AhnLab-V3Trojan/Win32.Injector.R253636
BitDefenderThetaGen:NN.ZevbaF.34754.dm0@aS734bni
ALYacTrojan.Spy.IcedId.DOFV
TACHYONBanker/W32.VB-IcedID.49152
VBA32BScope.TrojanBanker.IcedID
MalwarebytesTrojan.Banker
TrendMicro-HouseCallTROJ_GEN.R03BC0DJT22
RisingTrojan.GenKryptik!8.AA55 (TFE:3:kXgSR2vHv5P)
YandexTrojan.GenAsa!sWJfNqcm3XM
IkarusTrojan.Crypt
MaxSecureBanker.IcedID.tohy
FortinetW32/GenKryptik.CXJJ!tr
AVGWin32:DropperX-gen [Drp]
PandaTrj/Genetic.gen

How to remove Win32/Injector.EDCX?

Win32/Injector.EDCX removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment