Malware

Win32/Injector.ERUR removal guide

Malware Removal

The Win32/Injector.ERUR is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Injector.ERUR virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Expresses interest in specific running processes
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself
  • Anomalous binary characteristics

How to determine Win32/Injector.ERUR?


File Info:

name: 7124128B19F39C7EA933.mlw
path: /opt/CAPEv2/storage/binaries/d305c20517a7870c82694950bb52531cb2e6883770ab27903d5827d79aa43c32
crc32: 3590068D
md5: 7124128b19f39c7ea9336b0440f2ca85
sha1: d07277f63332ea68abc4d3a0cbf7deece8180171
sha256: d305c20517a7870c82694950bb52531cb2e6883770ab27903d5827d79aa43c32
sha512: 4b4e97c4f91d9eebafb21368e04a3cf55957104739acc0b3bd1901f3656b8cbd837aa887d4a7ec6d72d59a9533de1983215a954a323e40803b4b57cbe19b5966
ssdeep: 12288:68DSlNIUK7n2xNPmCgQZcCngTpTncD4Zr05L+ggULiSDX:HwOUKDuPtJ4wD49SRv
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T19EB4F17077E18830F02B18732E68A6A01B2EF5385E724BE72374D5AB7D1E5C11E62E57
sha3_384: b20925668783654b3d4abb2350565f47b1b1730008adcb92885fba368e177145ac32a6e96ff654dcecfb2f0bd77b7210
ep_bytes: e8e7030000e97afeffff558bec6a00ff
timestamp: 2022-06-19 16:47:27

Version Info:

0: [No Data]

Win32/Injector.ERUR also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
FireEyeGeneric.mg.7124128b19f39c7e
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005949fc1 )
K7GWTrojan ( 005949fc1 )
Cybereasonmalicious.63332e
BitDefenderThetaGen:NN.ZexaF.34742.FuW@aGIaC@pi
ESET-NOD32Win32/Injector.ERUR
APEXMalicious
KasperskyHEUR:Trojan.Win32.Inject.gen
AvastWin32:InjectorX-gen [Trj]
SophosGeneric ML PUA (PUA)
McAfee-GW-EditionBehavesLike.Win32.Generic.hc
Trapminemalicious.moderate.ml.score
SentinelOneStatic AI – Malicious PE
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 100)
McAfeeGenericRXTK-BF!7124128B19F3
MalwarebytesMachineLearning/Anomalous.96%
RisingTrojan.Generic@AI.93 (RDML:sciFtEC8zaM1MdEN+59XNA)
YandexTrojan.Inject!QuXzX0v6aGM
MaxSecureTrojan.Malware.300983.susgen
AVGWin32:InjectorX-gen [Trj]
CrowdStrikewin/malicious_confidence_60% (D)

How to remove Win32/Injector.ERUR?

Win32/Injector.ERUR removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment