Malware

Win32/Injector.EJUO removal

Malware Removal

The Win32/Injector.EJUO is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Injector.EJUO virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Creates RWX memory
  • The binary likely contains encrypted or compressed data.
  • Executed a process and injected code into it, probably while unpacking
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

How to determine Win32/Injector.EJUO?


File Info:

crc32: 1ADAD140
md5: 192b4f082056313c6cae3689bffd3ed9
name: userclients.exe
sha1: 132246849e5ac418c6ec857c0edd6f10686178e2
sha256: 223ce18dbba5fcbf1edc92535e2630471e3e738adf2bec012c52f9f9b4f34df5
sha512: 696217812eaeb7a5f9db2a0a084babb51f8b0b427795cf917f8fabec1e0a545dcc00bc9a58a45b19bc163529d9c7936909063506609b944026600a21d4c9a332
ssdeep: 12288:rw5Lk4YpoKqnXc/RoPkEiTQ/nKYbopZ8dr2dL7grzYF/xRpEP5kxeweUKK8Kf6:rw9bYhqnsxEPb9EdHgrzSrpvH
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Win32/Injector.EJUO also known as:

MicroWorld-eScanTrojan.Agent.EJUD
McAfeeArtemis!192B4F082056
CylanceUnsafe
SangforMalware
K7AntiVirusRiskware ( 0040eff71 )
BitDefenderTrojan.Agent.EJUD
K7GWRiskware ( 0040eff71 )
CrowdStrikewin/malicious_confidence_90% (W)
TrendMicroTSPY_HPLOKI.SMBD
ESET-NOD32a variant of Win32/Injector.EJUO
APEXMalicious
AvastFileRepMalware
KasperskyHEUR:Backdoor.Win32.Androm.gen
RisingTrojan.Injector!8.C4 (CLOUD)
Endgamemalicious (high confidence)
EmsisoftTrojan.Injector (A)
DrWebTrojan.Siggen9.1920
Invinceaheuristic
McAfee-GW-EditionBehavesLike.Win32.Fareit.bc
FortinetW32/Agent.AJFK!tr
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.192b4f082056313c
SophosMal/Generic-S
WebrootW32.Trojan.Gen
MAXmalware (ai score=83)
ArcabitTrojan.Agent.EJUD
ZoneAlarmUDS:DangerousObject.Multi.Generic
MicrosoftTrojan:Win32/Wacatac.B!ml
AhnLab-V3Win-Trojan/Delphiless.Exp
Acronissuspicious
Ad-AwareTrojan.Agent.EJUD
PandaTrj/Agent.PM
TrendMicro-HouseCallTSPY_HPLOKI.SMBD
SentinelOneDFI – Suspicious PE
eGambitUnsafe.AI_Score_99%
GDataTrojan.Agent.EJUD
BitDefenderThetaGen:NN.ZelphiF.33558.WGX@a43GWemi
AVGFileRepMalware
Cybereasonmalicious.49e5ac
Paloaltogeneric.ml
Qihoo-360HEUR/QVM05.1.6FD1.Malware.Gen

How to remove Win32/Injector.EJUO?

Win32/Injector.EJUO removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment