Categories: Malware

Win32/Injector.AEKN (file analysis)

The Win32/Injector.AEKN is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Injector.AEKN virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • Anomalous binary characteristics

How to determine Win32/Injector.AEKN?


File Info:

name: C68377A60A5068C6DCF0.mlwpath: /opt/CAPEv2/storage/binaries/a68017aea88ed090e5fcb6b2894252dc85dbb4b0725d961488a6cafa8e5e46c6crc32: A7735377md5: c68377a60a5068c6dcf0bc4f1d14f374sha1: 47a77a1aa7a79646a7c19004451eb0cc483140c7sha256: a68017aea88ed090e5fcb6b2894252dc85dbb4b0725d961488a6cafa8e5e46c6sha512: f17c4dffa0e315938251a2d5e6c21ed1c14629e6f1b06113a16216f3de3444eaa2cc941691073e018f7e8dad323ca0e4ea7c5bef9a1c5a245ca7c6530013fc1essdeep: 3072:hJ3Jet2WRPLvzFgYhhRvJ5OK+PjayXXd9EBG68ZMNUI875vytmOu:YLRvjOK++yXN9EBG68ZK81m/type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T17B24A235A18B8C39FEAD87715BAC36A7B3DBA86C6C00C04510B5251CD97EE53E9A1D0Bsha3_384: b5e41c7bd130689e77591c66656619156980e560526b71d27e469039121360caae2c2e32b0330a3f53e343fcd149366aep_bytes: 688c174000e8eeffffff000000000000timestamp: 2011-05-12 03:10:54

Version Info:

Translation: 0x0409 0x04b0Comments: omsbfgeaCompanyName: kypnqcitiupibavFileDescription: tluhekdnywzlfqecLegalCopyright: lxkixu LegalTrademarks: yhlm ProductName: jdhcgzxkypnqFileVersion: 29.17.0024ProductVersion: 29.17.0024InternalName: efffrOriginalFilename: efffr.exe

Win32/Injector.AEKN also known as:

Bkav W32.AIDetectMalware
Lionic Trojan.Win32.Blocker.V!c
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Heur.PonyStealer.nm1@iunmvabi
FireEye Generic.mg.c68377a60a5068c6
Skyhigh PWS-Zbot.gen.aye
McAfee PWS-Zbot.gen.aye
Cylance unsafe
Zillya Trojan.Blocker.Win32.27113
Sangfor Suspicious.Win32.Save.vb
CrowdStrike win/malicious_confidence_100% (W)
Alibaba Ransom:Win32/Blocker.33ed5e6f
BitDefenderTheta AI:Packer.BA81650020
VirIT Worm.Win32.X-Aurun.CVTY
Symantec ML.Attribute.HighConfidence
tehtris Generic.Malware
ESET-NOD32 a variant of Win32/Injector.AEKN
APEX Malicious
TrendMicro-HouseCall Ransom_Blocker.R002C0DAO24
ClamAV Win.Trojan.Agent-515890
Kaspersky Trojan-Ransom.Win32.Blocker.bpwg
BitDefender Gen:Heur.PonyStealer.nm1@iunmvabi
NANO-Antivirus Trojan.Win32.Vobfus.lcgli
SUPERAntiSpyware Trojan.Agent/Gen-FalComp
Avast Win32:InjectorX-gen [Trj]
Tencent Win32.Trojan.Blocker.Iflw
Emsisoft Gen:Heur.PonyStealer.nm1@iunmvabi (B)
F-Secure Trojan.TR/Dropper.Gen
DrWeb Win32.HLLW.Autoruner.49866
VIPRE Gen:Heur.PonyStealer.nm1@iunmvabi
TrendMicro Ransom_Blocker.R002C0DAO24
Trapmine malicious.moderate.ml.score
Sophos Mal/VBCheMan-A
Ikarus Trojan-PWS.Win32.Zbot
Google Detected
Avira TR/Dropper.Gen
Varist W32/VB.DJ.gen!Eldorado
Antiy-AVL Trojan[Ransom]/Win32.Blocker
Kingsoft Win32.Troj.Undef.a
Microsoft VirTool:Win32/VBInject.TE
Xcitium Suspicious@#ac79ip6he1tg
Arcabit Trojan.PonyStealer.ECDBE8
ZoneAlarm Trojan-Ransom.Win32.Blocker.bpwg
GData Gen:Heur.PonyStealer.nm1@iunmvabi
Cynet Malicious (score: 99)
MAX malware (ai score=100)
Malwarebytes Malware.Heuristic.2046
Panda Generic Malware
Rising Ransom.Blocker!8.12A (TFE:4:Hxya5UpJBZC)
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.6140604.susgen
Fortinet W32/VBKrypt.CZLQ!tr
AVG Win32:InjectorX-gen [Trj]
Cybereason malicious.60a506
DeepInstinct MALICIOUS
alibabacloud Ransomware:Win/Blocker.bpwg

How to remove Win32/Injector.AEKN?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

3 days ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

3 days ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

3 days ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

3 days ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

3 days ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

3 days ago