Malware

Win32/Injector.EJRU removal tips

Malware Removal

The Win32/Injector.EJRU is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Injector.EJRU virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Expresses interest in specific running processes
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Executed a process and injected code into it, probably while unpacking
  • Installs itself for autorun at Windows startup
  • Attempts to modify proxy settings
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

How to determine Win32/Injector.EJRU?


File Info:

crc32: 62C9D0D3
md5: ea95beca4a7c4018fbd7d650232d8f21
name: taskmgr.exe
sha1: 45c628b8a79938d763dd54bf1194361e05aa7996
sha256: b23d3d27ec082f3d38fdb8a2fdb6ee3574c2276235544310a4f7a44383f4dd67
sha512: 602b865479ddc7ea735484f1616f67d588f3e604a49cea1f58d39fb0f06582e7432c8cb93712192496c82e6a622442a818aaa70ee1f98403b28457198a420398
ssdeep: 12288:hdAC6sxMwYhMKfzl8oLe7giy4+4Q81kSfe0wstXjzwGRzyj6:hWjLHeomgR4UCe2ZjzwGFh
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Win32/Injector.EJRU also known as:

DrWebBackDoor.Wirenet.540
MicroWorld-eScanGen:Variant.Zusy.299877
FireEyeGeneric.mg.ea95beca4a7c4018
CAT-QuickHealTrojan.Netwire
McAfeeFareit-FQP!EA95BECA4A7C
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
SangforMalware
K7AntiVirusTrojan ( 0055e2f61 )
BitDefenderGen:Variant.Zusy.299877
K7GWTrojan ( 0055e2f61 )
Cybereasonmalicious.8a7993
TrendMicroTSPY_HPLOKI.SMBD
BitDefenderThetaGen:NN.ZelphiF.34080.QGW@aSo47igi
APEXMalicious
AvastWin32:Trojan-gen
GDataGen:Variant.Zusy.299877
KasperskyHEUR:Trojan.Win32.NetWire.gen
AlibabaTrojan:Win32/NetWire.5ebedbcc
AegisLabTrojan.Win32.NetWire.4!c
TencentWin32.Trojan.Netwire.Amlx
Endgamemalicious (high confidence)
EmsisoftGen:Variant.Zusy.299877 (B)
ComodoMalware@#3abwqpoiwvkv5
F-SecureTrojan.TR/Injector.nsoji
ZillyaTrojan.Injector.Win32.676550
Invinceaheuristic
McAfee-GW-EditionBehavesLike.Win32.Fareit.jh
Trapminemalicious.high.ml.score
SophosMal/Fareit-V
IkarusTrojan.Win32.Injector
CyrenW32/Trojan.SXOO-1656
AviraTR/Injector.nsoji
MAXmalware (ai score=100)
Antiy-AVLGrayWare/Win32.Kryptik.a
MicrosoftTrojan:Win32/Bomitag.D!ml
ArcabitTrojan.Zusy.D49365
ZoneAlarmHEUR:Trojan.Win32.NetWire.gen
AhnLab-V3Win-Trojan/Delphiless.Exp
Acronissuspicious
VBA32TScope.Trojan.Delf
ALYacSpyware.Infostealer.Azorult
Ad-AwareGen:Variant.Zusy.299877
MalwarebytesTrojan.Injector
PandaTrj/GdSda.A
ESET-NOD32a variant of Win32/Injector.EJRU
TrendMicro-HouseCallTSPY_HPLOKI.SMBD
RisingTrojan.Injector!8.C4 (TFE:5:BifK6BiAJ1T)
SentinelOneDFI – Suspicious PE
eGambitUnsafe.AI_Score_90%
FortinetW32/Injector.DZGI!tr
AVGWin32:Trojan-gen
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_90% (W)
Qihoo-360Win32/Trojan.023

How to remove Win32/Injector.EJRU?

Win32/Injector.EJRU removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment