Categories: Malware

Win32/Injector.EJGK (file analysis)

The Win32/Injector.EJGK is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Injector.EJGK virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • A scripting utility was executed
  • Behavioural detection: Injection (Process Hollowing)
  • CAPE detected the Remcos malware family
  • Creates a copy of itself
  • Creates known Remcos mutexes
  • Creates known Remcos registry keys
  • Anomalous binary characteristics

How to determine Win32/Injector.EJGK?


File Info:

name: 125AE0A68660DB1692D9.mlwpath: /opt/CAPEv2/storage/binaries/00675bac1a88eb7ffb1c9ae34a9c752024e3d1a6d7a2cfd6b62e17b34464ea52crc32: 04F668E1md5: 125ae0a68660db1692d96957183913e0sha1: 6edcc16952d1e1a9fd2a2cc2250c56bf16412994sha256: 00675bac1a88eb7ffb1c9ae34a9c752024e3d1a6d7a2cfd6b62e17b34464ea52sha512: 0e8a1b18131aee7d016019c3ea7cb5473de340644ca661bca444a9f008b2c950c651280917e3b0d9e8562e6b517eed286d60865da73bb0eac16e33cbd683e0fessdeep: 196608:Ztp3QjkWCvA0B32s+81DLx13tsQk3cih6m:ZACYka81/x1dPihdtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1F7662236301554E2F47D3BF166C2ABED5A9D7E3F48C144AA22D834F6D276220C1BCD6Asha3_384: 021ba82a4111cedf2f3062fd6792da190c52f33f931d32ced669f98d669afc32f5d26741e28332765cd3a9c97a18fae1ep_bytes: 68985e4900e8eeffffff000000000000timestamp: 2006-09-11 22:11:35

Version Info:

Translation: 0x0409 0x04b0CompanyName: Don HO don.h@free.frFileDescription: Notepad++ : a free (GNU) source code editorLegalCopyright: Copyleft 1998-2016 by Don HOProductName: Notepad++FileVersion: 7.71ProductVersion: 7.71InternalName: Notepad++OriginalFilename: Notepad++.exe

Win32/Injector.EJGK also known as:

Lionic Trojan.Win32.Remcos.m!c
MicroWorld-eScan Gen:Heur.PonyStealer.@p0@cae9LBfi
FireEye Generic.mg.125ae0a68660db16
McAfee Fareit-FPZ!125AE0A68660
Cylance Unsafe
VIPRE Gen:Heur.PonyStealer.@p0@cae9LBfi
Sangfor Trojan.Win32.Injector.mlioa
K7AntiVirus Trojan ( 0055c90f1 )
Alibaba Trojan:Win32/GenVBKryptik.ali2000014
K7GW Trojan ( 0055c90f1 )
Cybereason malicious.68660d
Cyren W32/Injector.XG.gen!Eldorado
Symantec Trojan.Gen.2
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/Injector.EJGK
APEX Malicious
Paloalto generic.ml
ClamAV Win.Trojan.Remcos-7485336-1
Kaspersky HEUR:Backdoor.Win32.Remcos.vho
BitDefender Gen:Heur.PonyStealer.@p0@cae9LBfi
NANO-Antivirus Trojan.Win32.GenKryptik.gkbxrf
Avast Win32:RansomX-gen [Ransom]
Tencent Malware.Win32.Gencirc.11690244
Ad-Aware Gen:Heur.PonyStealer.@p0@cae9LBfi
Sophos Mal/Generic-S + Mal/FareitVB-X
DrWeb Trojan.DownLoader30.45900
Zillya Backdoor.Remcos.Win32.1887
TrendMicro TROJ_GEN.R002C0PFN22
McAfee-GW-Edition BehavesLike.Win32.Trojan.vc
Trapmine malicious.moderate.ml.score
Emsisoft Gen:Heur.PonyStealer.@p0@cae9LBfi (B)
SentinelOne Static AI – Malicious PE
GData Gen:Heur.PonyStealer.@p0@cae9LBfi
Jiangmin Backdoor.Remcos.ajl
Google Detected
Avira HEUR/AGEN.1210941
Antiy-AVL Trojan/Generic.ASMalwS.4E26
Arcabit Trojan.PonyStealer.EC2E7D
Microsoft Trojan:Win32/Skeeyah.A!rfn
Cynet Malicious (score: 99)
AhnLab-V3 Win-Trojan/VBKrand.Gen
Acronis suspicious
VBA32 TScope.Trojan.VB
ALYac Gen:Heur.PonyStealer.@p0@cae9LBfi
MAX malware (ai score=100)
Malwarebytes Trojan.MalPack.VB
TrendMicro-HouseCall TROJ_GEN.R002C0PFN22
Rising Trojan.GenKryptik!8.AA55 (TFE:4:C6IF9tJjtgC)
Yandex Trojan.GenAsa!MHfJRpfGdAk
Ikarus Trojan-Spy.Keylogger.AgentTesla
MaxSecure Trojan.Malware.74661051.susgen
Fortinet W32/GenKryptik.DYQQ!tr
BitDefenderTheta Gen:NN.ZevbaF.34606.@p0@aae9LBfi
AVG Win32:RansomX-gen [Ransom]
Panda Trj/Genetic.gen
CrowdStrike win/malicious_confidence_100% (W)

How to remove Win32/Injector.EJGK?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago