Malware

Win32/Injector.EJIN removal tips

Malware Removal

The Win32/Injector.EJIN is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Injector.EJIN virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Creates RWX memory
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Executed a process and injected code into it, probably while unpacking
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • Network activity detected but not expressed in API logs
  • Creates a copy of itself
  • Attempts to interact with an Alternate Data Stream (ADS)
  • Anomalous binary characteristics

How to determine Win32/Injector.EJIN?


File Info:

crc32: 89460E7F
md5: 2a219aca61e3d240c58892bd7f1a1086
name: decemb.exe
sha1: 5d6c4d132c78cf7d7e7d3f2b3ca6992730a83150
sha256: 55d8ac13354f044696012fc801a91dc2f3f5b68d737bb855cbccf41020cba792
sha512: 77c1e4d27d7c0358ab128845c2885a69428505bcbfad9572ef96f6bd9b81baf5499a987226daa9b74febd9082a51cf736db2761fe1a292476e9fe6da61e89dcd
ssdeep: 24576:69nNAqFPwnHkMfhpMWvXMGf8jjY7khoCfs8+PI/d:6yWGEM1MGkzojq
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Win32/Injector.EJIN also known as:

MicroWorld-eScanTrojan.GenericKD.42083774
FireEyeGeneric.mg.2a219aca61e3d240
McAfeeFareit-FQP!2A219ACA61E3
CylanceUnsafe
AegisLabTrojan.Win32.Kryptik.4!c
SangforMalware
K7AntiVirusTrojan ( 0055cb681 )
BitDefenderTrojan.GenericKD.42083774
K7GWTrojan ( 0055cb681 )
Cybereasonmalicious.32c78c
TrendMicroTrojanSpy.Win32.LOKI.SMAD1.hp
BitDefenderThetaGen:NN.ZelphiF.32519.nHW@ayHuEuei
F-ProtW32/Injector.IPP
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Injector.EJIN
APEXMalicious
AvastWin32:Trojan-gen
GDataWin32.Trojan-Stealer.AgentTesla.U53U3L
KasperskyHEUR:Trojan.Win32.Kryptik.gen
AlibabaTrojan:Win32/GenKryptik.532de5a4
NANO-AntivirusTrojan.Win32.Inject3.gkizdd
RisingTrojan.GenKryptik!8.AA55 (TFE:5:Mgpj23775RE)
Endgamemalicious (high confidence)
EmsisoftTrojan.GenericKD.42083774 (B)
DrWebTrojan.Inject3.31576
ZillyaTrojan.Injector.Win32.671153
Invinceaheuristic
McAfee-GW-EditionBehavesLike.Win32.Fareit.th
Trapminemalicious.high.ml.score
SophosMal/Generic-S
IkarusTrojan.Inject
CyrenW32/Trojan.UYSA-1603
JiangminTrojan.Kryptik.zq
WebrootW32.Trojan.Gen
MAXmalware (ai score=100)
Antiy-AVLTrojan/Win32.Kryptik
MicrosoftVirTool:Win32/CeeInject.BDS!bit
ArcabitTrojan.Generic.D28225BE
AhnLab-V3Win-Trojan/Delphiless.Exp
ZoneAlarmHEUR:Trojan.Win32.Kryptik.gen
Acronissuspicious
VBA32TScope.Trojan.Delf
ALYacTrojan.GenericKD.42083774
Ad-AwareTrojan.GenericKD.42083774
PandaTrj/Genetic.gen
TrendMicro-HouseCallTrojanSpy.Win32.LOKI.SMAD1.hp
MaxSecureTrojan.Malware.73736783.susgen
FortinetW32/Injector.DZGI!tr
AVGWin32:Trojan-gen
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_90% (W)
Qihoo-360Win32/Trojan.469

How to remove Win32/Injector.EJIN?

Win32/Injector.EJIN removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment