Malware

What is “Win32/Injector.EJMD”?

Malware Removal

The Win32/Injector.EJMD is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Injector.EJMD virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Creates RWX memory
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Executed a process and injected code into it, probably while unpacking
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • Network activity detected but not expressed in API logs
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Creates a copy of itself
  • Attempts to interact with an Alternate Data Stream (ADS)
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Win32/Injector.EJMD?


File Info:

crc32: A63170DD
md5: 46ac1f6e3258d0413c9d2d05a06ddfd8
name: anandz.exe
sha1: 03c367ba9df4369c006b78556c4d8fab39489371
sha256: 97561ee3c42262c1dd9857150af6d3929cdb97c87fd4c4e373b6aa1c9b7f4c8a
sha512: 937cf704578404b7b4d5d3ae0b34dbc1e1a5722ed7f24a68faacb7e24356ff42519ec7df56ee633a2781ab09f2e640a6aba71e759d58c3057be08a44e341ede6
ssdeep: 24576:fCxfyX3E5y5BCnVcntD7qNaJB1swtsI7ZdjM5F/9qq:fC+3VAePqsJPswtsI7ZJM5F/Iq
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Win32/Injector.EJMD also known as:

MicroWorld-eScanTrojan.GenericKD.32809431
FireEyeGeneric.mg.46ac1f6e3258d041
McAfeeFareit-FQP!46AC1F6E3258
CylanceUnsafe
K7AntiVirusTrojan ( 0055d50e1 )
BitDefenderTrojan.GenericKD.32809431
K7GWTrojan ( 0055d50e1 )
Cybereasonmalicious.a9df43
TrendMicroTSPY_HPLOKI.SMBD
BitDefenderThetaGen:NN.ZelphiF.33556.!GW@a07SQNbi
F-ProtW32/Injector.IQM
SymantecTrojan.Gen.2
APEXMalicious
AvastWin32:Trojan-gen
ClamAVWin.Malware.Eizr-7455697-0
GDataTrojan.GenericKD.32809431
KasperskyHEUR:Trojan.Win32.Kryptik.gen
AlibabaTrojan:Win32/DelfInject.ali2000015
NANO-AntivirusTrojan.Win32.TrjGen.gljbhz
RisingTrojan.Injector!8.C4 (TFE:5:4o1qvSfWxhO)
Ad-AwareTrojan.GenericKD.32809431
EmsisoftTrojan.GenericKD.32809431 (B)
F-SecureTrojan.TR/Injector.vscoh
ZillyaTrojan.Injector.Win32.673311
Invinceaheuristic
McAfee-GW-EditionBehavesLike.Win32.Dropper.fc
Trapminemalicious.moderate.ml.score
SophosMal/Generic-S
IkarusTrojan.Win32.Injector
CyrenW32/Injector.OEAA-8144
AviraTR/Injector.vscoh
Antiy-AVLTrojan/Win32.Wacatac
Endgamemalicious (high confidence)
ArcabitTrojan.Generic.D1F4A1D7
ZoneAlarmHEUR:Trojan.Win32.Kryptik.gen
MicrosoftTrojan:Win32/Lokibot.ART!eml
AhnLab-V3Win-Trojan/Delphiless.Exp
ALYacTrojan.GenericKD.32809431
MAXmalware (ai score=86)
VBA32TScope.Trojan.Delf
MalwarebytesTrojan.MalPack.DLF
PandaTrj/CI.A
ESET-NOD32a variant of Win32/Injector.EJMD
TrendMicro-HouseCallTSPY_HPLOKI.SMBD
TencentMalware.Win32.Gencirc.10b6dd60
YandexTrojan.Kryptik!TOl9jiNU0R0
eGambitUnsafe.AI_Score_100%
FortinetW32/Agent.AJFK!tr
AVGWin32:Trojan-gen
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_90% (W)
MaxSecureTrojan.Malware.73736783.susgen

How to remove Win32/Injector.EJMD?

Win32/Injector.EJMD removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment