Malware

Win32/Injector.EJQL removal instruction

Malware Removal

The Win32/Injector.EJQL is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Injector.EJQL virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Creates RWX memory
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Executed a process and injected code into it, probably while unpacking
  • Installs itself for autorun at Windows startup
  • Network activity detected but not expressed in API logs
  • Creates a copy of itself
  • Attempts to interact with an Alternate Data Stream (ADS)
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

How to determine Win32/Injector.EJQL?


File Info:

crc32: 9E79ABFD
md5: 4f7c4682a255c1e1503d7f65e6413513
name: 5090741.png
sha1: 7ae200be7e4a87bb1e61548ff1cd868ea153615c
sha256: 48d563fb7a24a3a582b57a27fe5dddbbc30c2b3f802d5b719568cd9b254c04f6
sha512: 635e3e20e051492883411cf9f489ac4d66b581739e7eff7eb29f5ff8ba5029856c92cb5f189b7c18237290c40505a60dd212dbbd925b7832a6410d4fbdf72ee8
ssdeep: 24576:T0L8rGndp2aAGWveGmlEiYoF2IGruqsDspM/tPX9:TTAp2IMedY+2ICo
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: (C) 2016 philandro Software GmbH
FileVersion: 4.3.0.0
CompanyName: philandro Software GmbH
ProductName: AnyDesk
ProductVersion: 4.3
FileDescription: AnyDesk
Translation: 0x0000 0x04e4

Win32/Injector.EJQL also known as:

MicroWorld-eScanTrojan.GenericKD.42184954
FireEyeGeneric.mg.4f7c4682a255c1e1
Qihoo-360HEUR/QVM05.1.274B.Malware.Gen
McAfeeFareit-FQP!4F7C4682A255
MalwarebytesTrojan.MalPack.DLF
AegisLabTrojan.Win32.Generic.4!c
SangforMalware
K7AntiVirusTrojan ( 7000000f1 )
BitDefenderTrojan.GenericKD.42184954
K7GWTrojan ( 7000000f1 )
Cybereasonmalicious.e7e4a8
TrendMicroTSPY_HPLOKI.SMBD
BitDefenderThetaGen:NN.ZelphiF.33558.7G0@auUI2vki
SymantecML.Attribute.HighConfidence
APEXMalicious
GDataWin32.Trojan.Agent.7EIWEH
KasperskyHEUR:Trojan.Win32.Kryptik.gen
AlibabaTrojan:Win32/DelfInject.ali2000015
RisingTrojan.GenKryptik!8.AA55 (TFE:5:ZUOydxing9R)
Ad-AwareTrojan.GenericKD.42184954
F-SecureTrojan.TR/Kryptik.khazr
DrWebTrojan.DownLoader32.37496
Invinceaheuristic
McAfee-GW-EditionFareit-FQP!4F7C4682A255
Trapminesuspicious.low.ml.score
IkarusTrojan.Win32.Krypt
WebrootW32.Trojan.Gen
AviraTR/Kryptik.khazr
Endgamemalicious (high confidence)
ArcabitTrojan.Generic.D283B0FA
SUPERAntiSpywareTrojan.Agent/Gen-Injector
ZoneAlarmHEUR:Trojan.Win32.Kryptik.gen
MicrosoftVirTool:Win32/CryptInject!MTB
AhnLab-V3Win-Trojan/Delphiless02.Exp
MAXmalware (ai score=98)
CylanceUnsafe
PandaTrj/CI.A
ESET-NOD32a variant of Win32/Injector.EJQL
TrendMicro-HouseCallTSPY_HPLOKI.SMBD
eGambitUnsafe.AI_Score_99%
FortinetW32/Agent.AJFK!tr
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_60% (W)

How to remove Win32/Injector.EJQL?

Win32/Injector.EJQL removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment