Malware

Win32/Injector.EKNU removal

Malware Removal

The Win32/Injector.EKNU is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Injector.EKNU virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Creates RWX memory
  • The binary likely contains encrypted or compressed data.
  • Executed a process and injected code into it, probably while unpacking
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • Exhibits behavior characteristic of iSpy Keylogger
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Win32/Injector.EKNU?


File Info:

crc32: 50FA8395
md5: 68e2c6a53bddef2e64ec49ae41b9c539
name: aguero.exe
sha1: 594aa1d088efe70e7a8b95d9550e2ddef1cbb1d3
sha256: 52d34d2423e7c5f310ba559bfc6e39958fc91cea908e2fd18ca62ae18eb9bd9a
sha512: 05ba5b5a1da0bd810abb1104c0333257bfc8d31d7577267be3efa6a8d8999e54c40ffa2033103b00a52470b6ee51142ac011c1f756e554ce748b3bc1aa105550
ssdeep: 24576:zfWKKRuZLDqwsNKDuE4TlFQx9S+Vww4ON5k2fG4jxtmstWh7cMG+jWfJsr/E7IsA:zfWhRQC7KVslE9Ww4ON5X+49tLWh7cT0
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Win32/Injector.EKNU also known as:

MicroWorld-eScanTrojan.GenericKD.42585901
FireEyeGeneric.mg.68e2c6a53bddef2e
McAfeeFareit-FRB!68E2C6A53BDD
CylanceUnsafe
AegisLabTrojan.Multi.Generic.4!c
SangforMalware
K7AntiVirusTrojan ( 005608ef1 )
BitDefenderTrojan.GenericKD.42585901
K7GWTrojan ( 005608ef1 )
Cybereasonmalicious.088efe
TrendMicroTROJ_GEN.R002C0DBE20
BitDefenderThetaGen:NN.ZelphiF.34090.pHW@aqRxETpi
F-ProtW32/Injector.IWW
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Injector.EKNU
APEXMalicious
AvastWin32:Trojan-gen
GDataTrojan.GenericKD.42585901
KasperskyHEUR:Trojan.Win32.Crypt.gen
AlibabaTrojan:Win32/Lokibot.2a326aee
NANO-AntivirusTrojan.Win32.TrjGen.hapbpx
RisingTrojan.Injector!1.AFE3 (CLOUD)
Endgamemalicious (high confidence)
EmsisoftTrojan.GenericKD.42585901 (B)
F-SecureTrojan.TR/Injector.shqod
DrWebTrojan.DownLoad4.13593
Invinceaheuristic
McAfee-GW-EditionBehavesLike.Win32.Fareit.tc
Trapminemalicious.moderate.ml.score
SophosMal/Fareit-V
IkarusTrojan.Win32.Injector
CyrenW32/Injector.HHOG-1290
JiangminTrojan.Crypt.cyw
MaxSecureTrojan.Malware.300983.susgen
AviraTR/Injector.shqod
MAXmalware (ai score=89)
Antiy-AVLTrojan/Win32.Lokibot
MicrosoftTrojan:Win32/Lokibot.ART!eml
ArcabitTrojan.Generic.D289CF2D
AhnLab-V3Win-Trojan/Delphiless.Exp
ZoneAlarmHEUR:Trojan.Win32.Crypt.gen
ALYacTrojan.GenericKD.42585901
Ad-AwareTrojan.GenericKD.42585901
MalwarebytesSpyware.LokiBot
PandaTrj/CI.A
TrendMicro-HouseCallTROJ_GEN.R002C0DBE20
SentinelOneDFI – Suspicious PE
eGambitUnsafe.AI_Score_99%
FortinetW32/Injector.EEHO!tr
WebrootW32.Malware.gen
AVGWin32:Trojan-gen
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_90% (W)
Qihoo-360Win32/Trojan.ed1

How to remove Win32/Injector.EKNU?

Win32/Injector.EKNU removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment