Malware

Win32/Injector.EMAS removal tips

Malware Removal

The Win32/Injector.EMAS is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Injector.EMAS virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Executed a process and injected code into it, probably while unpacking
  • Deletes its original binary from disk
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Steals private information from local Internet browsers
  • Creates a hidden or system file
  • Creates a copy of itself
  • Harvests credentials from local FTP client softwares
  • Harvests information related to installed instant messenger clients
  • Harvests information related to installed mail clients
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz
admaris.ir

How to determine Win32/Injector.EMAS?


File Info:

crc32: FBA00B7F
md5: 1b66ff6d46a5156068b80c198b67fc44
name: frankjoex.exe
sha1: f8ec8306107a4cdf528b13b43086cc7edc82ed20
sha256: 17966b327f35a6612470d6f4198e42c49eef1e8e90f57ff22025072d29090ccc
sha512: cefd9bf5a11b19eb8b81a227a5da7b633da70c9a05fbad19a14a505bc9e4c4939fedbebec8c139866ad6326ca248215487eeda036cb5356a1fdc6c92b10bc978
ssdeep: 12288:GP60YmIQ/zezypD6ec2fu2Mgq0j4xC5Vy+yeUYz5CnZZFD09:Gizo/zaZg8xC5zyJn4
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Win32/Injector.EMAS also known as:

DrWebTrojan.PWS.Banker1.29984
MicroWorld-eScanTrojan.GenericKDZ.67279
FireEyeGeneric.mg.1b66ff6d46a51560
Qihoo-360Generic/HEUR/QVM05.1.581A.Malware.Gen
ALYacTrojan.GenericKDZ.67279
VIPRETrojan.Win32.Generic!BT
SangforMalware
K7AntiVirusTrojan ( 005670e91 )
BitDefenderTrojan.GenericKDZ.67279
K7GWTrojan ( 005670e91 )
Cybereasonmalicious.6107a4
TrendMicroTrojanSpy.Win32.LOKI.SMAD1.hp
BitDefenderThetaGen:NN.ZelphiF.34122.IGW@ai2KXwci
CyrenW32/Injector.ASLZ-6509
APEXMalicious
AvastWin32:Malware-gen
ClamAVWin.Trojan.LokiBot-7847694-0
GDataTrojan.GenericKDZ.67279
KasperskyHEUR:Trojan.Win32.Kryptik.gen
Ad-AwareTrojan.GenericKDZ.67279
SophosMal/Fareit-AA
Invinceaheuristic
McAfee-GW-EditionBehavesLike.Win32.Fareit.hh
Trapminemalicious.high.ml.score
EmsisoftTrojan.GenericKDZ.67279 (B)
F-ProtW32/Injector.JCW
Antiy-AVLTrojan/Win32.Kryptik
Endgamemalicious (high confidence)
ArcabitTrojan.Generic.D106CF
ZoneAlarmHEUR:Trojan.Win32.Kryptik.gen
MicrosoftTrojanSpy:Win32/Injector.A!MTB
AhnLab-V3Suspicious/Win.Delphiless.X2066
Acronissuspicious
McAfeeFareit-FTB!1B66FF6D46A5
MAXmalware (ai score=85)
VBA32TScope.Trojan.Delf
MalwarebytesSpyware.AgentTesla
PandaTrj/GdSda.A
ESET-NOD32a variant of Win32/Injector.EMAS
TrendMicro-HouseCallTrojanSpy.Win32.LOKI.SMAD1.hp
RisingTrojan.Injector!8.C4 (TFE:dGZlOgXyuyqmCkj9TA)
SentinelOneDFI – Suspicious PE
eGambitUnsafe.AI_Score_99%
FortinetW32/Injector.EHDJ!tr
AVGWin32:Malware-gen
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_80% (D)

How to remove Win32/Injector.EMAS?

Win32/Injector.EMAS removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment