Malware

About “Win32/Injector.ENXJ” infection

Malware Removal

The Win32/Injector.ENXJ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Injector.ENXJ virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Creates RWX memory
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Executed a process and injected code into it, probably while unpacking
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

How to determine Win32/Injector.ENXJ?


File Info:

crc32: CB3FE203
md5: 2df9a3f6db1328ba37197046a5e8937e
name: 2DF9A3F6DB1328BA37197046A5E8937E.mlw
sha1: 21d4bf4a341c591c85bf48f3296999552a9bc64c
sha256: 3b19d5a79c8f95872c8b59d2c6a825ec464d264cf2ff008b0b36594ed2165a4c
sha512: 71372b26d06e2f22c7835319a4cec1b8dcd65ff69f232aa44987e290591b3f33d673c4d218b602b36de081c3b2b1dd7407ea16f81a25369f284516a837affae8
ssdeep: 12288:K+ITVVrNESrFx/xZyBpFZJzTqxGbY43ZRTdNnwEEgDhMOGDeb9IZsO6HzgulCjN:XiVWSrTqBlFY43Z1nwpIMOoec/Az9I5
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Win32/Injector.ENXJ also known as:

BkavW32.AIDetectVM.malware2
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.44488508
FireEyeGeneric.mg.2df9a3f6db1328ba
CAT-QuickHealTrojan.DriveHide.VN8
ALYacSpyware.AgentTesla
VIPRETrojan.Win32.Generic!BT
SangforMalware
BitDefenderTrojan.GenericKD.44488508
Cybereasonmalicious.a341c5
TrendMicroTrojanSpy.Win32.NEGASTEAL.DYSGZT
CyrenW32/Injector.PVCD-6004
SymantecML.Attribute.HighConfidence
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Trojan.Win32.Kryptik.gen
AlibabaTrojan:Win32/Kryptik.5cfc268b
ViRobotTrojan.Win32.Z.Agent.985600.N
Ad-AwareTrojan.GenericKD.44488508
EmsisoftTrojan.GenericKD.44488508 (B)
F-SecureTrojan.TR/Injector.zalnb
DrWebTrojan.PWS.Stealer.23680
InvinceaML/PE-A
McAfee-GW-EditionBehavesLike.Win32.Fareit.dh
IkarusTrojan-Spy.Keylogger.AgentTesla
AviraTR/Injector.zalnb
eGambitUnsafe.AI_Score_99%
MicrosoftTrojan:Win32/CryptInject!MSR
ArcabitTrojan.Generic.D2A6D73C
ZoneAlarmHEUR:Trojan.Win32.Kryptik.gen
GDataTrojan.GenericKD.44488508
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Kryptik.C4226554
Acronissuspicious
McAfeeRDN/Generic PWS.y
MAXmalware (ai score=80)
VBA32Malware-Cryptor.Inject.gen
MalwarebytesTrojan.MalPack.DLF
PandaTrj/CI.A
ESET-NOD32a variant of Win32/Injector.ENXJ
TrendMicro-HouseCallTrojanSpy.Win32.NEGASTEAL.DYSGZT
RisingTrojan.Injector!1.CE6D (CLASSIC)
SentinelOneStatic AI – Malicious PE
FortinetW32/Injector.ENWD!tr
BitDefenderThetaGen:NN.ZelphiF.34634.8GW@aehI4!ei
AVGWin32:Malware-gen
AvastWin32:Malware-gen
CrowdStrikewin/malicious_confidence_100% (D)
Qihoo-360Generic/HEUR/QVM05.1.463B.Malware.Gen

How to remove Win32/Injector.ENXJ?

Win32/Injector.ENXJ removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment