Malware

Win32/Injector.EKIT removal tips

Malware Removal

The Win32/Injector.EKIT is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Injector.EKIT virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Injection with CreateRemoteThread in a remote process
  • Creates RWX memory
  • Drops a binary and executes it
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Executed a process and injected code into it, probably while unpacking
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • Steals private information from local Internet browsers
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself
  • Harvests credentials from local FTP client softwares
  • Harvests information related to installed instant messenger clients
  • Harvests information related to installed mail clients
  • Attempts to interact with an Alternate Data Stream (ADS)
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

Related domains:

batlxt.org

How to determine Win32/Injector.EKIT?


File Info:

crc32: 7A6F64F0
md5: 6d28425e5308d026d0fc3959fde7f2dc
name: 2059133.jpg
sha1: 16a66d525afad8212f930fe195522870272acc14
sha256: 9edd085e23e8fcb9df13b2a690bbe2a8a98a4421aa49e8c612b2444b4a0a01b1
sha512: b10b27383699b37bca6e4559c1eb25ecb54de53a3c486e47e1bdb23d359d09afb9c26d020fa7ccc0a1237f9f642e4dc2a4d918f352f2ec04a08826fd03d7a190
ssdeep: 12288:czrnz2jWtWBQq3rs9qvTfxc7ll/XMeG7p7Xea4MNgoe:Gz0WJ4eqvTiMeEil
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: (C) 2016 philandro Software GmbH
FileVersion: 4.3.0.0
CompanyName: philandro Software GmbH
ProductName: AnyDesk
ProductVersion: 4.3
FileDescription: AnyDesk
Translation: 0x0000 0x04e4

Win32/Injector.EKIT also known as:

McAfeeFareit-FRB!6D28425E5308
CylanceUnsafe
SangforMalware
CrowdStrikewin/malicious_confidence_90% (W)
BitDefenderTrojan.GenericKD.33030633
K7AntiVirusTrojan ( 7000000f1 )
TrendMicroTROJ_FRS.VSNTB320
CyrenW32/Trojan.PORV-1761
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Injector.EKIT
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Backdoor.Win32.Androm.gen
F-SecureTrojan.TR/Kryptik.orelx
DrWebTrojan.Siggen9.8290
Invinceaheuristic
McAfee-GW-EditionBehavesLike.Win32.Fareit.jh
FortinetW32/Injector.DZGI!tr
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.6d28425e5308d026
SophosMal/Fareit-V
WebrootW32.Trojan.Gen
AviraTR/Kryptik.orelx
MAXmalware (ai score=85)
Endgamemalicious (high confidence)
MicrosoftTrojan:Win32/Occamy.C
SUPERAntiSpywareTrojan.Agent/Gen-Injector
ZoneAlarmHEUR:Backdoor.Win32.Androm.gen
AhnLab-V3Win-Trojan/Delphiless.Exp
Acronissuspicious
TrendMicro-HouseCallTROJ_FRS.VSNTB320
RisingBackdoor.Androm!8.113 (CLOUD)
eGambitUnsafe.AI_Score_99%
BitDefenderThetaGen:NN.ZelphiF.34084.PG0@a0QZwWpi
AVGWin32:Malware-gen
Cybereasonmalicious.25afad
AvastWin32:Malware-gen
MaxSecureTrojan.Malware.300983.susgen

How to remove Win32/Injector.EKIT?

Win32/Injector.EKIT removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment