Categories: Malware

What is “Win32/Injector.ENNM”?

The Win32/Injector.ENNM is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Injector.ENNM virus can do?

  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Executable code extraction
  • Creates RWX memory
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Executed a process and injected code into it, probably while unpacking
  • Deletes its original binary from disk
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Steals private information from local Internet browsers
  • Creates a hidden or system file
  • Creates a copy of itself
  • Harvests credentials from local FTP client softwares
  • Harvests information related to installed instant messenger clients
  • Harvests information related to installed mail clients
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

Related domains:

mecharnise.ir

How to determine Win32/Injector.ENNM?


File Info:

crc32: AA1CB6D9md5: a29ad84257dc6d91b69247dd0ae3cb18name: pablox.exesha1: c4fd9887d2b405786aa33bcc5703f748bf9bb6absha256: e6cae09db3ac246cffc114eb41dc867b8dcedec83fabcbb76e51e167f74b7011sha512: 7d3e22442e812ca802a3c439fc4bc988343b0fb7b14907a2c40f5238d9993be69a8b9412c5b54d2af2c9064750991e5f30ec79153b95687764c4121b1ce93dbcssdeep: 12288:DcAt9L2fndhBK2w3p3z+iqiBZdMuWD9gPj8NCPOj0pD7IwO:xHqhBFgBg6u0t71Otype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Win32/Injector.ENNM also known as:

Bkav W32.AIDetectVM.malware2
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.GenericKDZ.70544
FireEye Generic.mg.a29ad84257dc6d91
CAT-QuickHeal Trojan.Multi
McAfee RDN/Generic.hbg
Malwarebytes Trojan.MalPack.DLF
Sangfor Malware
K7AntiVirus Riskware ( 0040eff71 )
BitDefender Trojan.GenericKDZ.70544
K7GW Riskware ( 0040eff71 )
Cybereason malicious.7d2b40
TrendMicro Trojan.Win32.MALREP.THJOFBO
BitDefenderTheta Gen:NN.ZelphiF.34566.RGW@aeIu5Xji
Cyren W32/Delf.XPBQ-5553
Symantec Trojan Horse
TrendMicro-HouseCall Trojan.Win32.MALREP.THJOFBO
Avast Win32:MalwareX-gen [Trj]
ClamAV Win.Malware.Generic-9774305-0
Kaspersky HEUR:Trojan.Win32.Kryptik.gen
Alibaba Trojan:Win32/DelfInject.ali2000015
NANO-Antivirus Trojan.Win32.Kryptik.hypjpc
ViRobot Trojan.Win32.Z.Injector.705536.BH
Ad-Aware Trojan.GenericKDZ.70544
Sophos Mal/Generic-S
Comodo Malware@#2gn205dmgebu9
DrWeb BackDoor.SpyBotNET.25
VIPRE Trojan.Win32.Generic!BT
Invincea Mal/Generic-S
McAfee-GW-Edition BehavesLike.Win32.Fareit.jh
Emsisoft Trojan.Injector (A)
APEX Malicious
Antiy-AVL Trojan/Win32.Kryptik
Arcabit Trojan.Generic.D11390
ZoneAlarm HEUR:Trojan.Win32.Kryptik.gen
GData Trojan.GenericKDZ.70544
Cynet Malicious (score: 100)
AhnLab-V3 Malware/Win32.Generic.C4204231
VBA32 BScope.Trojan.Kryptik
ALYac Spyware.LokiBot
MAX malware (ai score=80)
Panda Trj/Genetic.gen
Zoner Trojan.Win32.95456
ESET-NOD32 a variant of Win32/Injector.ENNM
Rising Trojan.Generic@ML.93 (RDMK:Q6NO8J8wRxV2zqaHUMI0Mg)
Yandex Trojan.Kryptik!IaOUanPgrnk
SentinelOne DFI – Malicious PE
eGambit Unsafe.AI_Score_99%
Fortinet W32/GenKryptik.ETOJ!tr
AVG Win32:MalwareX-gen [Trj]
Paloalto generic.ml
CrowdStrike win/malicious_confidence_100% (W)
Qihoo-360 Generic/HEUR/QVM05.1.63A7.Malware.Gen

How to remove Win32/Injector.ENNM?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

Malware.AI.1560801952 malicious file

The Malware.AI.1560801952 is considered dangerous by lots of security experts. When this infection is active,…

35 mins ago

Malware.AI.3778280684 removal tips

The Malware.AI.3778280684 is considered dangerous by lots of security experts. When this infection is active,…

40 mins ago

Should I remove “Jalapeno.777”?

The Jalapeno.777 is considered dangerous by lots of security experts. When this infection is active,…

40 mins ago

MSIL/Kryptik.ALMH (file analysis)

The MSIL/Kryptik.ALMH is considered dangerous by lots of security experts. When this infection is active,…

46 mins ago

Should I remove “Trojan.Win32.Agent.xbmkrx”?

The Trojan.Win32.Agent.xbmkrx is considered dangerous by lots of security experts. When this infection is active,…

1 hour ago

Tedy.179306 removal guide

The Tedy.179306 is considered dangerous by lots of security experts. When this infection is active,…

1 hour ago