Malware

What is “Win32/Injector.ENNM”?

Malware Removal

The Win32/Injector.ENNM is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Injector.ENNM virus can do?

  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Executable code extraction
  • Creates RWX memory
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Executed a process and injected code into it, probably while unpacking
  • Deletes its original binary from disk
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Steals private information from local Internet browsers
  • Creates a hidden or system file
  • Creates a copy of itself
  • Harvests credentials from local FTP client softwares
  • Harvests information related to installed instant messenger clients
  • Harvests information related to installed mail clients
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

Related domains:

mecharnise.ir

How to determine Win32/Injector.ENNM?


File Info:

crc32: AA1CB6D9
md5: a29ad84257dc6d91b69247dd0ae3cb18
name: pablox.exe
sha1: c4fd9887d2b405786aa33bcc5703f748bf9bb6ab
sha256: e6cae09db3ac246cffc114eb41dc867b8dcedec83fabcbb76e51e167f74b7011
sha512: 7d3e22442e812ca802a3c439fc4bc988343b0fb7b14907a2c40f5238d9993be69a8b9412c5b54d2af2c9064750991e5f30ec79153b95687764c4121b1ce93dbc
ssdeep: 12288:DcAt9L2fndhBK2w3p3z+iqiBZdMuWD9gPj8NCPOj0pD7IwO:xHqhBFgBg6u0t71O
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Win32/Injector.ENNM also known as:

BkavW32.AIDetectVM.malware2
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKDZ.70544
FireEyeGeneric.mg.a29ad84257dc6d91
CAT-QuickHealTrojan.Multi
McAfeeRDN/Generic.hbg
MalwarebytesTrojan.MalPack.DLF
SangforMalware
K7AntiVirusRiskware ( 0040eff71 )
BitDefenderTrojan.GenericKDZ.70544
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.7d2b40
TrendMicroTrojan.Win32.MALREP.THJOFBO
BitDefenderThetaGen:NN.ZelphiF.34566.RGW@aeIu5Xji
CyrenW32/Delf.XPBQ-5553
SymantecTrojan Horse
TrendMicro-HouseCallTrojan.Win32.MALREP.THJOFBO
AvastWin32:MalwareX-gen [Trj]
ClamAVWin.Malware.Generic-9774305-0
KasperskyHEUR:Trojan.Win32.Kryptik.gen
AlibabaTrojan:Win32/DelfInject.ali2000015
NANO-AntivirusTrojan.Win32.Kryptik.hypjpc
ViRobotTrojan.Win32.Z.Injector.705536.BH
Ad-AwareTrojan.GenericKDZ.70544
SophosMal/Generic-S
ComodoMalware@#2gn205dmgebu9
DrWebBackDoor.SpyBotNET.25
VIPRETrojan.Win32.Generic!BT
InvinceaMal/Generic-S
McAfee-GW-EditionBehavesLike.Win32.Fareit.jh
EmsisoftTrojan.Injector (A)
APEXMalicious
Antiy-AVLTrojan/Win32.Kryptik
ArcabitTrojan.Generic.D11390
ZoneAlarmHEUR:Trojan.Win32.Kryptik.gen
GDataTrojan.GenericKDZ.70544
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.Generic.C4204231
VBA32BScope.Trojan.Kryptik
ALYacSpyware.LokiBot
MAXmalware (ai score=80)
PandaTrj/Genetic.gen
ZonerTrojan.Win32.95456
ESET-NOD32a variant of Win32/Injector.ENNM
RisingTrojan.Generic@ML.93 (RDMK:Q6NO8J8wRxV2zqaHUMI0Mg)
YandexTrojan.Kryptik!IaOUanPgrnk
SentinelOneDFI – Malicious PE
eGambitUnsafe.AI_Score_99%
FortinetW32/GenKryptik.ETOJ!tr
AVGWin32:MalwareX-gen [Trj]
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_100% (W)
Qihoo-360Generic/HEUR/QVM05.1.63A7.Malware.Gen

How to remove Win32/Injector.ENNM?

Win32/Injector.ENNM removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment