Categories: Malware

Win32/Injector.EJDH removal guide

The Win32/Injector.EJDH is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Injector.EJDH virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • A scripting utility was executed
  • Behavioural detection: Injection (Process Hollowing)
  • CAPE detected the Remcos malware family
  • Creates a copy of itself
  • Creates known Remcos mutexes
  • Creates known Remcos registry keys
  • Anomalous binary characteristics

How to determine Win32/Injector.EJDH?


File Info:

name: A2EB304D127DE914541D.mlwpath: /opt/CAPEv2/storage/binaries/0042f3d4c6f963e9c3cd2e58fbb2f08a1922c5855883ee7bf26e52a3997cf4dccrc32: D0858B3Fmd5: a2eb304d127de914541d5eeeac187ec6sha1: d6763e841013fbe65c347fe7509e1eb64e2f0b78sha256: 0042f3d4c6f963e9c3cd2e58fbb2f08a1922c5855883ee7bf26e52a3997cf4dcsha512: da8ccf691859659bb3c862a1f48059c4b114b116d428ac192bac1ca0e2a53a7b1097342019457b246979a46034a4337958fd3227fc421868ac0374842c516ef0ssdeep: 196608:eJYTj0lKiadMY6fs2DRnCqzkhX+wjAvWqbgxGNmuz/QXh6eaat735UKmRUNhbH:OE01dY6k2bCEvrgcNtz6hRDiKAkhjtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1B5D6237B707628B1E57D1BF25A857AB2489ECD7F18C40846A2D835F404B6135CCBCBBAsha3_384: e5ea8ec3434d0d12ad66931e4f44c4d32141c1ee816b4888b90b4ee2e4674d7674873c855c83a74cd72f9d76d8f9e480ep_bytes: 68d0c14800e8f0ffffff000000000000timestamp: 2014-08-04 05:43:52

Version Info:

Translation: 0x0409 0x04b0Comments: AUTOCompanyName: Don HO don.h@free.frFileDescription: Notepad++ : a free (GNU) source code editorLegalCopyright: Copyleft 1998-2016 by Don HOProductName: Notepad++FileVersion: 7.71ProductVersion: 7.71InternalName: Notepad++OriginalFilename: Notepad++.exe

Win32/Injector.EJDH also known as:

Bkav W32.AIDetect.malware2
Lionic Trojan.Win32.PonyStealer.4!c
MicroWorld-eScan Gen:Heur.PonyStealer.@p0@dS4RRthi
ClamAV Win.Trojan.Ponystealer-7487784-0
FireEye Generic.mg.a2eb304d127de914
McAfee Fareit-FPZ!A2EB304D127D
Cylance Unsafe
Zillya Trojan.Injector.Win32.671835
Sangfor [MICROSOFT VISUAL BASIC 5.0]
K7AntiVirus Trojan ( 0055c4771 )
Alibaba Trojan:Win32/GenVBKryptik.ali2000014
K7GW Trojan ( 0055c4771 )
Cybereason malicious.d127de
Symantec Trojan.Gen.MBT
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/Injector.EJDH
APEX Malicious
Paloalto generic.ml
Cynet Malicious (score: 99)
Kaspersky HEUR:Backdoor.Win32.Remcos.vho
BitDefender Gen:Heur.PonyStealer.@p0@dS4RRthi
NANO-Antivirus Trojan.Win32.PonyStealer.gkhbdg
Avast Win32:RansomX-gen [Ransom]
Tencent Malware.Win32.Gencirc.1169b993
Ad-Aware Gen:Heur.PonyStealer.@p0@dS4RRthi
Emsisoft Gen:Heur.PonyStealer.@p0@dS4RRthi (B)
Comodo Malware@#2edec7chp1xfo
F-Secure Heuristic.HEUR/AGEN.1210941
DrWeb Trojan.DownLoader30.48054
VIPRE Gen:Heur.PonyStealer.@p0@dS4RRthi
TrendMicro TROJ_GEN.R002C0PG122
McAfee-GW-Edition BehavesLike.Win32.Trojan.rc
Trapmine malicious.moderate.ml.score
Sophos Mal/Generic-S
SentinelOne Static AI – Malicious PE
GData Gen:Heur.PonyStealer.@p0@dS4RRthi
Jiangmin Backdoor.Remcos.ajz
Avira HEUR/AGEN.1210941
Antiy-AVL Trojan/Generic.ASMalwS.4E26
Kingsoft Win32.Hack.Undef.(kcloud)
Arcabit Trojan.PonyStealer.E53DA9
Microsoft Trojan:Win32/Wacatac.B!ml
Google Detected
AhnLab-V3 Malware/Win32.RL_Generic.R300953
Acronis suspicious
BitDefenderTheta Gen:NN.ZevbaF.34606.@p0@aS4RRthi
ALYac Gen:Heur.PonyStealer.@p0@dS4RRthi
MAX malware (ai score=81)
VBA32 Backdoor.Remcos
TrendMicro-HouseCall TROJ_GEN.R002C0PG122
Rising Spyware.Noon!8.E7C9 (TFE:5:Ind10z0AJyD)
Yandex Trojan.GenAsa!pxrQryo7pfE
Ikarus Trojan.VB.Crypt
MaxSecure Trojan.Malware.74661051.susgen
Fortinet W32/Injector.EJCR!tr
AVG Win32:RansomX-gen [Ransom]
Panda Trj/CI.A
CrowdStrike win/malicious_confidence_100% (W)

How to remove Win32/Injector.EJDH?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago