Categories: Malware

Should I remove “Win32/Injector.EDCX”?

The Win32/Injector.EDCX is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Injector.EDCX virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Access the NetLogon registry key, potentially used for discovery or tampering
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Transacted Hollowing
  • CAPE detected the IcedIDStage1 malware family

How to determine Win32/Injector.EDCX?


File Info:

name: B97E0C49A2BBC215BF8C.mlwpath: /opt/CAPEv2/storage/binaries/55fdbcf6700ebb6738e89fc7b7d6f4dd2616a8d5aadadd4b655b4327eb0ebbf0crc32: F3D7F5CEmd5: b97e0c49a2bbc215bf8c7c956b06ab48sha1: 022b8b08dc5b344dc2a1f63df8c0dd57882a6b5dsha256: 55fdbcf6700ebb6738e89fc7b7d6f4dd2616a8d5aadadd4b655b4327eb0ebbf0sha512: 2e8cbc9224ec7d93d9b53dffeda0c5a05f3081b477734d4e681743ab77a5cdfee75f4f6d5f0d8d56e52ad67ef1f18f6840fb2c6c4db9d60faddb6c952607a4bessdeep: 768:NBT+rydg8rVvvvci+yyROA+ZvREej94u2fW/JGaE2vfCjss+Dns:NBToGgYcCvRrGRfCGM64sAnstype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1D1235B5AA81BA017E54A8F3247A103D91B7DE80775D77C2FCF82F1F42861299B3D4A74sha3_384: 8c61ca84e9a66369a11c9a474a8c57b7a63884cd64c55f29ecb55155c49ace3d024e5155fa657621e72ba3951e862fdaep_bytes: 68a4124000e8f0ffffff000000000000timestamp: 2019-01-22 02:22:24

Version Info:

Translation: 0x0409 0x04b0CompanyName: AIL/TSOFileDescription: take for the progressbar to reach 100%ProductName: TimeRemainFileVersion: 1.00.0033ProductVersion: 1.00.0033InternalName: TimeRemainOriginalFilename: TimeRemain.exe

Win32/Injector.EDCX also known as:

Bkav W32.AIDetect.malware2
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.Spy.IcedId.DOFV
ClamAV Win.Malware.Dofv-6853833-0
FireEye Generic.mg.b97e0c49a2bbc215
CAT-QuickHeal Trojanspy.Icedid
McAfee Trojan-FPZT!B97E0C49A2BB
Cylance Unsafe
VIPRE Trojan.Spy.IcedId.DOFV
Sangfor Suspicious.Win32.Save.vb
K7AntiVirus Trojan ( 005463a71 )
K7GW Trojan ( 005463a71 )
Cybereason malicious.9a2bbc
VirIT Trojan.Win32.Inject3.SGA
Cyren W32/IcedID.H.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Injector.EDCX
APEX Malicious
Cynet Malicious (score: 100)
Kaspersky Trojan-Banker.Win32.IcedID.tohy
BitDefender Trojan.Spy.IcedId.DOFV
NANO-Antivirus Trojan.Win32.Inject3.fmimga
SUPERAntiSpyware Trojan.Agent/Gen-Banker
Avast Win32:DropperX-gen [Drp]
Tencent Malware.Win32.Gencirc.10b22f52
Ad-Aware Trojan.Spy.IcedId.DOFV
Emsisoft Trojan.Spy.IcedId.DOFV (B)
Comodo TrojWare.Win32.IcedID.CX@81mnw9
DrWeb Trojan.Inject3.12324
Zillya Trojan.IcedId.Win32.441
TrendMicro TROJ_GEN.R03BC0DJT22
McAfee-GW-Edition BehavesLike.Win32.Trojan.ph
Sophos ML/PE-A + Mal/Trickbot-E
SentinelOne Static AI – Suspicious PE
GData Trojan.Spy.IcedId.DOFV
Jiangmin Trojan.Banker.IcedID.fl
Avira HEUR/AGEN.1239107
MAX malware (ai score=83)
Antiy-AVL Trojan/Generic.ASMalwS.4F62
Arcabit Trojan.Spy.IcedId.DOFV
ZoneAlarm Trojan-Banker.Win32.IcedID.tohy
Microsoft TrojanSpy:Win32/IcedId.D!bit
Google Detected
AhnLab-V3 Trojan/Win32.Injector.R253636
BitDefenderTheta Gen:NN.ZevbaF.34754.dm0@aS734bni
ALYac Trojan.Spy.IcedId.DOFV
TACHYON Banker/W32.VB-IcedID.49152
VBA32 BScope.TrojanBanker.IcedID
Malwarebytes Trojan.Banker
TrendMicro-HouseCall TROJ_GEN.R03BC0DJT22
Rising Trojan.GenKryptik!8.AA55 (TFE:3:kXgSR2vHv5P)
Yandex Trojan.GenAsa!sWJfNqcm3XM
Ikarus Trojan.Crypt
MaxSecure Banker.IcedID.tohy
Fortinet W32/GenKryptik.CXJJ!tr
AVG Win32:DropperX-gen [Drp]
Panda Trj/Genetic.gen

How to remove Win32/Injector.EDCX?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

4 days ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

4 days ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

4 days ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

4 days ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

4 days ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

4 days ago