Trojan

How to remove “Trojan.Agent.EJCJ”?

Malware Removal

The Trojan.Agent.EJCJ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Agent.EJCJ virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Creates RWX memory
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Executed a process and injected code into it, probably while unpacking
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • Network activity detected but not expressed in API logs
  • Creates a copy of itself
  • Attempts to interact with an Alternate Data Stream (ADS)
  • Anomalous binary characteristics

How to determine Trojan.Agent.EJCJ?


File Info:

crc32: 41227E5D
md5: a2a73c3d5256a95bd379c60e59dfef05
name: myneworigin.exe
sha1: e9637535f8421f27a1bafd0e5045990de20ed56f
sha256: 625d49e0527459c6e020895edd9fc049a40314772ddbda68cca4ceaec06a19b5
sha512: b45ce3a916db9e073b4e7cc5ef497e0009f2adc9a3baa07e151462e7afe9a54d2cb12d27284f83532b73b0abe12cee6979dcd28b49a0dc89e156b7d3d2a137dc
ssdeep: 24576:p3OfBhuCDNLI5WzHislQEIcgZXisZ3pgR:BOrugNLdpl9IcqU
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan.Agent.EJCJ also known as:

DrWebTrojan.PWS.Stealer.27647
MicroWorld-eScanTrojan.Agent.EJCJ
FireEyeGeneric.mg.a2a73c3d5256a95b
ALYacSpyware.LokiBot
MalwarebytesTrojan.MalPack.DLF
VIPRETrojan.Win32.Generic!BT
SangforMalware
K7AntiVirusRiskware ( 0040eff71 )
BitDefenderTrojan.Agent.EJCJ
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.5f8421
TrendMicroTSPY_HPLOKI.SMBD
BitDefenderThetaGen:NN.ZelphiF.33556.aHW@ai7Zn6oi
SymantecTrojan.Gen.MBT
APEXMalicious
AvastWin32:RATX-gen [Trj]
GDataTrojan.Agent.EJCJ
KasperskyHEUR:Trojan.Win32.Crypt.gen
AlibabaTrojan:Win32/DelfInject.ali2000015
NANO-AntivirusTrojan.Win32.Stealer.gltyov
ViRobotTrojan.Win32.S.Infostealer.1062400
AegisLabTrojan.Win32.Crypt.4!c
RisingTrojan.Crypt!8.2E3 (TFE:5:UbwKKZTBxuN)
Ad-AwareTrojan.Agent.EJCJ
EmsisoftTrojan.Agent.EJCJ (B)
ComodoMalware@#1k3n7yroh7t8o
F-SecureTrojan.TR/Injector.wzilx
ZillyaTrojan.Injector.Win32.673354
Invinceaheuristic
McAfee-GW-EditionBehavesLike.Win32.Fareit.tc
SophosMal/Generic-S
IkarusTrojan.Win32.Injector
CyrenW32/Trojan.MRRV-5927
WebrootW32.Trojan.Gen
AviraTR/Injector.wzilx
MAXmalware (ai score=100)
Antiy-AVLTrojan/Win32.Wacatac
Endgamemalicious (high confidence)
ArcabitTrojan.Agent.EJCJ
ZoneAlarmHEUR:Trojan.Win32.Crypt.gen
MicrosoftTrojan:Win32/Lokibot.ART!eml
AhnLab-V3Win-Trojan/Delphiless02.Exp
McAfeeFareit-FQP!A2A73C3D5256
VBA32TScope.Trojan.Delf
CylanceUnsafe
PandaTrj/CI.A
ESET-NOD32a variant of Win32/Injector.EJMK
TrendMicro-HouseCallTSPY_HPLOKI.SMBD
TencentMalware.Win32.Gencirc.10b704d8
FortinetW32/Agent.AJFK!tr
AVGWin32:RATX-gen [Trj]
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_80% (W)
Qihoo-360Win32/Trojan.ae8

How to remove Trojan.Agent.EJCJ?

Trojan.Agent.EJCJ removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment