Malware

Win32/Injector.EJMK removal instruction

Malware Removal

The Win32/Injector.EJMK is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Injector.EJMK virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Creates RWX memory
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Executed a process and injected code into it, probably while unpacking
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • Network activity detected but not expressed in API logs
  • Creates a copy of itself
  • Attempts to interact with an Alternate Data Stream (ADS)
  • Anomalous binary characteristics

How to determine Win32/Injector.EJMK?


File Info:

crc32: 58FD56D3
md5: 2e42a18dd425d7c16074a3056b0702c5
name: ezega.exe
sha1: eeaae003d373959af5c9dd4e7056dda2f56263c7
sha256: c7287891523a3c24fe379caff42a30f2d385ae47ff642f05cec3e3ff48bb0cbf
sha512: 7885ed67fe5cd353f546234e2571f3d502a4cafbf9885e7d808d3c631f5aaac2069f84c56f6c48c0322e330bc783ea11b25d55f2831d5a625cf6ee825a0517e6
ssdeep: 12288:73Wtv3hLqwhuDokuokoCNs+TEmiSkWzwqREjMj+sd7G/Pc5Lu8uqwaN4jvC994aW:73OfBhuCDNLI5WzHisBG/Pc5Imkv843
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Win32/Injector.EJMK also known as:

MicroWorld-eScanTrojan.Agent.EJCJ
FireEyeGeneric.mg.2e42a18dd425d7c1
McAfeeFareit-FQP!2E42A18DD425
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
AegisLabTrojan.Win32.Crypt.4!c
K7AntiVirusRiskware ( 0040eff71 )
BitDefenderTrojan.Agent.EJCJ
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.3d3739
Invinceaheuristic
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:RATX-gen [Trj]
GDataTrojan.Agent.EJCJ
KasperskyHEUR:Trojan.Win32.Crypt.gen
AlibabaTrojan:Win32/DelfInject.ali2000015
NANO-AntivirusTrojan.Win32.Stealer.gltyov
ViRobotTrojan.Win32.Z.Agent.1009152.E
RisingTrojan.Crypt!8.2E3 (TFE:5:UbwKKZTBxuN)
Endgamemalicious (high confidence)
SophosMal/Generic-S
ComodoMalware@#ey2zgjzxuaz4
F-SecureTrojan.TR/Injector.qcwsi
DrWebTrojan.PWS.Stealer.27647
TrendMicroTSPY_HPLOKI.SMBD
McAfee-GW-EditionBehavesLike.Win32.Fareit.dc
EmsisoftTrojan.Agent.EJCJ (B)
AviraTR/Injector.qcwsi
MAXmalware (ai score=87)
Antiy-AVLTrojan/Win32.Wacatac
MicrosoftTrojan:Win32/Tiggre!plock
ArcabitTrojan.Agent.EJCJ
ZoneAlarmHEUR:Trojan.Win32.Crypt.gen
AhnLab-V3Win-Trojan/Delphiless02.Exp
ALYacTrojan.Agent.EJCJ
Ad-AwareTrojan.Agent.EJCJ
MalwarebytesTrojan.MalPack.DLF
PandaTrj/CI.A
ESET-NOD32a variant of Win32/Injector.EJMK
TrendMicro-HouseCallTSPY_HPLOKI.SMBD
FortinetW32/Agent.AJFK!tr
AVGWin32:RATX-gen [Trj]
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_80% (W)
Qihoo-360Win32/Trojan.ed1

How to remove Win32/Injector.EJMK?

Win32/Injector.EJMK removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment