Malware

What is “Win32/Injector.EJMG”?

Malware Removal

The Win32/Injector.EJMG is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Injector.EJMG virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • A scripting utility was executed
  • Behavioural detection: Injection (Process Hollowing)
  • Creates a copy of itself
  • Creates known Remcos mutexes
  • Creates known Remcos registry keys
  • Anomalous binary characteristics

How to determine Win32/Injector.EJMG?


File Info:

name: ACEF07D70573A39D14F4.mlw
path: /opt/CAPEv2/storage/binaries/0290b4e8710a8197d2aac0c3085d0b8073863c5fed120e4ad2441fec1f9e8a8b
crc32: 726B36D6
md5: acef07d70573a39d14f4032448ecd370
sha1: f5a59dfce35537243d67bbea502a3cb48c847fe8
sha256: 0290b4e8710a8197d2aac0c3085d0b8073863c5fed120e4ad2441fec1f9e8a8b
sha512: 191128e4bf4e215cf3dde3fae5a9c33815ab6f93d1745239f52324971d575e876549d9b51c42fe2c3bb556d15a62d556a3f836ef54147cb0b184ff4c1c5f4f15
ssdeep: 196608:+i0WmhSFrH8DjDQ98iOq7YWs8d3AHy0Iwk3xNotsMzHUYeG:9hRr6BycWHcy0HkBNOlHUYeG
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1E996233A305915E2F43C96F0DA8AAABA04EE5D3B5CD518B224EC39F6B0B536014DD17F
sha3_384: 8c8b628f7215ab4b038f6049fe3b5fe77811082aec0ce447e5bab4a6147d461867287dbd76ebb150fe8767565fa6ac9b
ep_bytes: 6890cf4d00e8eeffffff000000000000
timestamp: 2013-08-03 04:37:41

Version Info:

Translation: 0x0409 0x04b0
Comments: Allumita
ProductName: Goffic4
FileVersion: 1.00
ProductVersion: 1.00
InternalName: fryka
OriginalFilename: fryka.exe

Win32/Injector.EJMG also known as:

LionicTrojan.Win32.Remcos.m!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Heur.PonyStealer.@p0@mCO9p2ei
ClamAVWin.Packed.Deliric-7459708-0
FireEyeGeneric.mg.acef07d70573a39d
ALYacGen:Heur.PonyStealer.@p0@mCO9p2ei
CylanceUnsafe
ZillyaTrojan.Remcos.Win32.410
SangforSuspicious.Win32.Save.vb
K7AntiVirusTrojan ( 0055d4da1 )
AlibabaTrojan:Win32/VBKryjetor.141
K7GWTrojan ( 0055d4da1 )
Cybereasonmalicious.70573a
CyrenW32/Injector.VV.gen!Eldorado
SymantecTrojan.Gen.MBT
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Injector.EJMG
APEXMalicious
Paloaltogeneric.ml
CynetMalicious (score: 100)
KasperskyHEUR:Backdoor.Win32.Remcos.vho
BitDefenderGen:Heur.PonyStealer.@p0@mCO9p2ei
NANO-AntivirusTrojan.Win32.Deliric.glipvq
AvastWin32:TrojanX-gen [Trj]
TencentMalware.Win32.Gencirc.10b85ee9
Ad-AwareGen:Heur.PonyStealer.@p0@mCO9p2ei
EmsisoftGen:Heur.PonyStealer.@p0@mCO9p2ei (B)
ComodoMalware@#223xd0t8u9q2j
F-SecureHeuristic.HEUR/AGEN.1206865
DrWebTrojan.DownLoader30.52686
VIPREGen:Heur.PonyStealer.@p0@mCO9p2ei
TrendMicroTROJ_GEN.R002C0DFO22
McAfee-GW-EditionBehavesLike.Win32.Trojan.rc
Trapminemalicious.moderate.ml.score
SophosML/PE-A + Mal/FareitVB-X
IkarusTrojan.Win32.Injector
GDataGen:Heur.PonyStealer.@p0@mCO9p2ei
JiangminBackdoor.Remcos.alg
AviraHEUR/AGEN.1206865
Antiy-AVLTrojan/Win32.Wacatac
ArcabitTrojan.PonyStealer.E4DAF5
ZoneAlarmHEUR:Backdoor.Win32.Remcos.vho
MicrosoftPWS:Win32/Fareit!MTB
GoogleDetected
AhnLab-V3Trojan/Win32.Injector.R304141
McAfeeTrojan-FRSH!ACEF07D70573
MAXmalware (ai score=81)
VBA32Backdoor.Remcos
MalwarebytesTrojan.MalPack.VB
TrendMicro-HouseCallTROJ_GEN.R002C0DFO22
RisingTrojan.Injector!8.C4 (TFE:4:ah0ljcyJPYD)
YandexTrojan.GenAsa!SDIEfz5DXHE
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.Malware.74661051.susgen
FortinetW32/Injector.EJME!tr
BitDefenderThetaGen:NN.ZevbaF.34726.@p0@aCO9p2ei
AVGWin32:TrojanX-gen [Trj]
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Win32/Injector.EJMG?

Win32/Injector.EJMG removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment