Malware

Win32/Injector.EJLE malicious file

Malware Removal

The Win32/Injector.EJLE is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Injector.EJLE virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Creates RWX memory
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Executed a process and injected code into it, probably while unpacking
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • Network activity detected but not expressed in API logs
  • Creates a copy of itself
  • Attempts to interact with an Alternate Data Stream (ADS)
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz

How to determine Win32/Injector.EJLE?


File Info:

crc32: 8CC901C0
md5: 0b41e885f51698dbef505498c896dc2c
name: djfilez.exe
sha1: fde92f7099c225d6c11a97bec5d85468d065326c
sha256: 7cc567eb861644ad68a5616c820382c01d72d1b7873253523d95e864dd363f32
sha512: 0ef4133245ce6a0dfa397e641050d4572239a477cbd927cb5712f38526955d90e363f7b06e2ee93358968cc32009f7fd7026a7a945e222b6b2d716fe0b24cc9b
ssdeep: 24576:Rnj4SHC0jRhMHrM+NV75SYLiielLLnjLHTO:RnssPgL3pei+njL6
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Win32/Injector.EJLE also known as:

MicroWorld-eScanTrojan.GenericKD.42094613
FireEyeGeneric.mg.0b41e885f51698db
McAfeeFareit-FQP!0B41E885F516
ALYacTrojan.GenericKD.42094613
AegisLabTrojan.Win32.Malicious.4!c
SangforMalware
K7AntiVirusRiskware ( 0040eff71 )
BitDefenderTrojan.GenericKD.42094613
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.099c22
TrendMicroTrojanSpy.Win32.LOKI.SMAD1.hp
BitDefenderThetaGen:NN.ZelphiF.32519.oHW@aGrLgzni
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Injector.EJLE
TrendMicro-HouseCallTrojanSpy.Win32.LOKI.SMAD1.hp
AvastWin32:PWSX-gen [Trj]
GDataWin32.Trojan-Stealer.AgentTesla.K713KS
KasperskyHEUR:Trojan-Spy.Win32.Noon.gen
AlibabaTrojan:Win32/Fareit.7b82a5b9
RisingTrojan.Generic@ML.84 (RDMK:1bAUUCDmQa63EeLgU+ULdg)
Endgamemalicious (high confidence)
EmsisoftTrojan.GenericKD.42094613 (B)
ZillyaTrojan.GenKryptik.Win32.39601
Invinceaheuristic
McAfee-GW-EditionBehavesLike.Win32.Fareit.th
SentinelOneDFI – Malicious PE
Trapminemalicious.high.ml.score
SophosMal/Fareit-V
APEXMalicious
JiangminTrojanSpy.Noon.mkb
WebrootW32.Trojan.Gen
Antiy-AVLTrojan[Spy]/Win32.Noon
ArcabitTrojan.Generic.D2825015
AhnLab-V3Win-Trojan/Delphiless02.Exp
ZoneAlarmHEUR:Trojan-Spy.Win32.Noon.gen
MicrosoftTrojan:Win32/Tiggre!plock
Acronissuspicious
MAXmalware (ai score=85)
Ad-AwareTrojan.GenericKD.42094613
CylanceUnsafe
PandaTrj/CI.A
IkarusTrojan.Win32.Krypt
FortinetW32/Injector.DZGI!tr
AVGWin32:PWSX-gen [Trj]
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_90% (W)
Qihoo-360Win32/Trojan.Spy.9dd

How to remove Win32/Injector.EJLE?

Win32/Injector.EJLE removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment