Win32/Injector.EJDH

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey
Seeing the Win32/Injector.EJDH malware detection means that your PC is in big danger. This virus can correctly be identified as ransomware – sort of malware which encrypts your files and asks you to pay for their decryption. Stopping it requires some unusual steps that must be done as soon as possible.
GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

Win32/Injector.EJDH detection is a virus detection you can spectate in your system. It generally shows up after the preliminary activities on your computer – opening the dubious e-mail messages, clicking the banner in the Internet or installing the program from untrustworthy sources. From the moment it appears, you have a short time to act until it begins its malicious action. And be sure – it is better not to await these harmful effects.

What is Win32/Injector.EJDH virus?

Win32/Injector.EJDH is ransomware-type malware. It searches for the documents on your disk, encrypts it, and then asks you to pay the ransom for receiving the decryption key. Besides making your documents inaccessible, this malware additionally does a lot of harm to your system. It modifies the networking settings in order to stop you from reading the removal manuals or downloading the antivirus. In rare cases, Win32/Injector.EJDH can additionally prevent the setup of anti-malware programs.

Win32/Injector.EJDH Summary

In total, Win32/Injector.EJDH virus actions in the infected computer are next:

  • Behavioural detection: Executable code extraction – unpacking;
  • Yara rule detections observed from a process memory dump/dropped files/CAPE;
  • Reads data out of its own binary image;
  • CAPE extracted potentially suspicious content;
  • Drops a binary and executes it;
  • The binary likely contains encrypted or compressed data.;
  • Authenticode signature is invalid;
  • A scripting utility was executed;
  • Behavioural detection: Injection (Process Hollowing);
  • CAPE detected the Remcos malware family;
  • Creates a copy of itself;
  • Creates known Remcos mutexes;
  • Creates known Remcos registry keys;
  • Anomalous binary characteristics;
  • Ciphering the documents kept on the target’s disk — so the victim cannot use these documents;
  • Blocking the launching of .exe files of anti-malware programs
  • Blocking the launching of installation files of anti-virus programs

Ransomware has actually been a horror story for the last 4 years. It is challenging to imagine a more dangerous malware for both individuals and corporations. The algorithms used in Win32/Injector.EJDH (generally, RHA-1028 or AES-256) are not hackable – with minor exclusions. To hack it with a brute force, you need to have a lot more time than our galaxy already exists, and possibly will exist. But that virus does not do all these terrible things instantly – it can take up to a few hours to cipher all of your documents. Therefore, seeing the Win32/Injector.EJDH detection is a clear signal that you must begin the clearing process.

Where did I get the Win32/Injector.EJDH?

Routine methods of Win32/Injector.EJDH injection are basic for all other ransomware variants. Those are one-day landing sites where victims are offered to download the free program, so-called bait e-mails and hacktools. Bait emails are a quite modern tactic in malware spreading – you get the e-mail that imitates some routine notifications about deliveries or bank service conditions changes. Within the email, there is a corrupted MS Office file, or a web link which opens the exploit landing page.

Malicious email spam

Malicious email message. This one tricks you to open the phishing website.

Avoiding it looks quite uncomplicated, but still demands tons of focus. Malware can hide in various spots, and it is much better to stop it even before it gets into your system than to depend on an anti-malware program. Basic cybersecurity knowledge is just an essential item in the modern world, even if your relationship with a computer stays on YouTube videos. That can keep you a lot of money and time which you would certainly spend while looking for a solution.

Win32/Injector.EJDH malware technical details

File Info:

name: A2EB304D127DE914541D.mlw
path: /opt/CAPEv2/storage/binaries/0042f3d4c6f963e9c3cd2e58fbb2f08a1922c5855883ee7bf26e52a3997cf4dc
crc32: D0858B3F
md5: a2eb304d127de914541d5eeeac187ec6
sha1: d6763e841013fbe65c347fe7509e1eb64e2f0b78
sha256: 0042f3d4c6f963e9c3cd2e58fbb2f08a1922c5855883ee7bf26e52a3997cf4dc
sha512: da8ccf691859659bb3c862a1f48059c4b114b116d428ac192bac1ca0e2a53a7b1097342019457b246979a46034a4337958fd3227fc421868ac0374842c516ef0
ssdeep: 196608:eJYTj0lKiadMY6fs2DRnCqzkhX+wjAvWqbgxGNmuz/QXh6eaat735UKmRUNhbH:OE01dY6k2bCEvrgcNtz6hRDiKAkhj
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1B5D6237B707628B1E57D1BF25A857AB2489ECD7F18C40846A2D835F404B6135CCBCBBA
sha3_384: e5ea8ec3434d0d12ad66931e4f44c4d32141c1ee816b4888b90b4ee2e4674d7674873c855c83a74cd72f9d76d8f9e480
ep_bytes: 68d0c14800e8f0ffffff000000000000
timestamp: 2014-08-04 05:43:52

Version Info:

Translation: 0x0409 0x04b0
Comments: AUTO
CompanyName: Don HO [email protected]
FileDescription: Notepad++ : a free (GNU) source code editor
LegalCopyright: Copyleft 1998-2016 by Don HO
ProductName: Notepad++
FileVersion: 7.71
ProductVersion: 7.71
InternalName: Notepad++
OriginalFilename: Notepad++.exe

Win32/Injector.EJDH also known as:

Bkav W32.AIDetect.malware2
Lionic Trojan.Win32.PonyStealer.4!c
MicroWorld-eScan Gen:Heur.PonyStealer.@p0@dS4RRthi
ClamAV Win.Trojan.Ponystealer-7487784-0
FireEye Generic.mg.a2eb304d127de914
McAfee Fareit-FPZ!A2EB304D127D
Cylance Unsafe
Zillya Trojan.Injector.Win32.671835
Sangfor [MICROSOFT VISUAL BASIC 5.0]
K7AntiVirus Trojan ( 0055c4771 )
Alibaba Trojan:Win32/GenVBKryptik.ali2000014
K7GW Trojan ( 0055c4771 )
Cybereason malicious.d127de
Symantec Trojan.Gen.MBT
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/Injector.EJDH
APEX Malicious
Paloalto generic.ml
Cynet Malicious (score: 99)
Kaspersky HEUR:Backdoor.Win32.Remcos.vho
BitDefender Gen:Heur.PonyStealer.@p0@dS4RRthi
NANO-Antivirus Trojan.Win32.PonyStealer.gkhbdg
Avast Win32:RansomX-gen [Ransom]
Tencent Malware.Win32.Gencirc.1169b993
Ad-Aware Gen:Heur.PonyStealer.@p0@dS4RRthi
Emsisoft Gen:Heur.PonyStealer.@p0@dS4RRthi (B)
Comodo Malware@#2edec7chp1xfo
F-Secure Heuristic.HEUR/AGEN.1210941
DrWeb Trojan.DownLoader30.48054
VIPRE Gen:Heur.PonyStealer.@p0@dS4RRthi
TrendMicro TROJ_GEN.R002C0PG122
McAfee-GW-Edition BehavesLike.Win32.Trojan.rc
Trapmine malicious.moderate.ml.score
Sophos Mal/Generic-S
SentinelOne Static AI – Malicious PE
GData Gen:Heur.PonyStealer.@p0@dS4RRthi
Jiangmin Backdoor.Remcos.ajz
Avira HEUR/AGEN.1210941
Antiy-AVL Trojan/Generic.ASMalwS.4E26
Kingsoft Win32.Hack.Undef.(kcloud)
Arcabit Trojan.PonyStealer.E53DA9
Microsoft Trojan:Win32/Wacatac.B!ml
Google Detected
AhnLab-V3 Malware/Win32.RL_Generic.R300953
Acronis suspicious
BitDefenderTheta Gen:NN.ZevbaF.34606.@p0@aS4RRthi
ALYac Gen:Heur.PonyStealer.@p0@dS4RRthi
MAX malware (ai score=81)
VBA32 Backdoor.Remcos
TrendMicro-HouseCall TROJ_GEN.R002C0PG122
Rising Spyware.Noon!8.E7C9 (TFE:5:Ind10z0AJyD)
Yandex Trojan.GenAsa!pxrQryo7pfE
Ikarus Trojan.VB.Crypt
MaxSecure Trojan.Malware.74661051.susgen
Fortinet W32/Injector.EJCR!tr
AVG Win32:RansomX-gen [Ransom]
Panda Trj/CI.A
CrowdStrike win/malicious_confidence_100% (W)

How to remove Win32/Injector.EJDH?

Win32/Injector.EJDH malware is incredibly difficult to erase by hand. It puts its documents in several locations throughout the disk, and can recover itself from one of the elements. Additionally, a range of alterations in the windows registry, networking setups and Group Policies are really hard to discover and return to the initial. It is far better to use a special program – exactly, an anti-malware app. GridinSoft Anti-Malware will fit the best for malware removal objectives.

Why GridinSoft Anti-Malware? It is pretty light-weight and has its detection databases updated practically every hour. Additionally, it does not have such bugs and vulnerabilities as Microsoft Defender does. The combination of these aspects makes GridinSoft Anti-Malware ideal for getting rid of malware of any kind.

Remove the viruses with GridinSoft Anti-Malware

  • Download and install GridinSoft Anti-Malware. After the installation, you will be offered to perform the Standard Scan. Approve this action.
  • Gridinsoft Anti-Malware during the scan process

  • Standard scan checks the logical disk where the system files are stored, together with the files of programs you have already installed. The scan lasts up to 6 minutes.
  • GridinSoft Anti-Malware scan results

  • When the scan is over, you may choose the action for each detected virus. For all files of [SHORT_NAME] the default option is “Delete”. Press “Apply” to finish the malware removal.
  • GridinSoft Anti-Malware - After Cleaning
Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending