Malware

Win32/Injector.EJDX information

Malware Removal

The Win32/Injector.EJDX is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Injector.EJDX virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Unconventionial language used in binary resources: Chinese (Traditional)
  • The binary likely contains encrypted or compressed data.
  • Anomalous binary characteristics

How to determine Win32/Injector.EJDX?


File Info:

crc32: C1C61CB2
md5: 35ec0654364545b3fed558d772360831
name: 1.exe
sha1: b384c61cdd3db4216f912b47bc8990552cdd26a4
sha256: 9905a056b5e8c80689a326358efd44caa7dbf09e213d9dc16c709e1c52433170
sha512: 5ba3369fdeedc7c9e9ef0e4621034c8c43493b87e5be0ba5a2806384798db691cd77acfddcb04ade1593b6fc76da187f2ccf1bcdff6c4d1d0928965f8f5a551b
ssdeep: 12288:UMnMhUHG23FqfImTnT5Y4gil6AFkWsL+eNMwRiryvMOwrHQu6QR60ERwBrCh5jE:/MiL3Fq57gURsL+zwmGwrwu6SV/Ybi
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translation: 0x0404 0x04b0
InternalName: TRUCiolato
FileVersion: 5.08.0003
CompanyName: ASUS
ProductName: GIroEffect
ProductVersion: 5.08.0003
OriginalFilename: TRUCiolato.exe

Win32/Injector.EJDX also known as:

DrWebTrojan.Siggen8.58015
FireEyeGeneric.mg.35ec0654364545b3
K7AntiVirusTrojan ( 0055b4281 )
K7GWTrojan ( 0055b4281 )
Cybereasonmalicious.cdd3db
Invinceaheuristic
BitDefenderThetaGen:NN.ZevbaF.32515.an0@aCbYgppb
F-ProtW32/Injector.VI.gen!Eldorado
SymantecML.Attribute.HighConfidence
AvastWin32:MalwareX-gen [Trj]
KasperskyTrojan.Win32.Chapak.efun
AegisLabTrojan.Multi.Generic.4!c
SophosMal/FareitVB-X
IkarusTrojan.Win32.Krypt
CyrenW32/Injector.VI.gen!Eldorado
WebrootW32.Trojan.Gen
Endgamemalicious (high confidence)
ZoneAlarmTrojan.Win32.Chapak.efun
MicrosoftTrojan:Win32/Tiggre!plock
Acronissuspicious
CylanceUnsafe
PandaTrj/GdSda.A
APEXMalicious
ESET-NOD32a variant of Win32/Injector.EJDX
SentinelOneDFI – Suspicious PE
FortinetW32/GenKryptik.DYOM!tr
AVGWin32:MalwareX-gen [Trj]
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_90% (W)
Qihoo-360Win32/Trojan.c63

How to remove Win32/Injector.EJDX?

Win32/Injector.EJDX removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment