Malware

Win32/Injector.ERCU (file analysis)

Malware Removal

The Win32/Injector.ERCU is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Injector.ERCU virus can do?

  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Win32/Injector.ERCU?


File Info:

name: D5600ECB16DF337A05F4.mlw
path: /opt/CAPEv2/storage/binaries/fca7b5e9675fd97b7eb10ac9504eeb3e350e517bb1ea4fed7bf5e17e8d8542c3
crc32: D2C724ED
md5: d5600ecb16df337a05f464eafb4dff5d
sha1: eac495c4d94091aa64dec980baa201ad41945a43
sha256: fca7b5e9675fd97b7eb10ac9504eeb3e350e517bb1ea4fed7bf5e17e8d8542c3
sha512: 6b156fdbaab928aae738568d1721aec02477c7815869f21a71e2623af85aeb98cdf6e8d6ac3721144316cfc66e930dd78c0df0a0ff94888efa779597ac377f33
ssdeep: 12288:QFtYNu+8oMyczPlzXcMN3eK/lGRgOUqmq9kR6lhKX7B3a9FsqJKB57d8fm:+QnS1zP7uK/cRgOnmq9g6yB36rKX6O
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1CBB42391660FB219E8E452F3F9BAEE4F8B9A135274C64F4F4BC436466818024BFD464E
sha3_384: 288362617bf1b671cad534ee835d0e77e0f3d12c62e614972efe5e90118b8158e3d7484643e00c8a8642b28a165e78b0
ep_bytes: 6801f04c00e801000000c3c3cc17584e
timestamp: 2022-02-15 09:07:46

Version Info:

0: [No Data]

Win32/Injector.ERCU also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Malicious.4!c
MicroWorld-eScanTrojan.GenericKD.38984350
ALYacTrojan.GenericKD.38984350
CylanceUnsafe
SangforTrojan.Win32.Convagent.gen
K7AntiVirusTrojan ( 0058e7311 )
K7GWTrojan ( 0058e7311 )
Cybereasonmalicious.4d9409
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Injector.ERCU
APEXMalicious
BitDefenderTrojan.GenericKD.38984350
AvastWin32:InjectorX-gen [Trj]
Ad-AwareTrojan.GenericKD.38984350
SophosMal/Generic-S
TrendMicroTROJ_GEN.R002C0WBI22
EmsisoftTrojan.GenericKD.38984350 (B)
SentinelOneStatic AI – Malicious PE
GDataTrojan.GenericKD.38984350
eGambitGeneric.Malware
Antiy-AVLTrojan/Win32.Injector
MicrosoftTrojan:Win32/AgentTesla!ml
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Generic.C4976209
MAXmalware (ai score=86)
MalwarebytesTrojan.MalPack.PNG
TrendMicro-HouseCallTROJ_GEN.R002C0WBI22
RisingTrojan.Injector!8.C4 (CLOUD)
FortinetW32/ERCU!tr
AVGWin32:InjectorX-gen [Trj]
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_60% (D)

How to remove Win32/Injector.ERCU?

Win32/Injector.ERCU removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment