Malware

Win32/Injector.EBGX removal tips

Malware Removal

The Win32/Injector.EBGX is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Injector.EBGX virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Installs itself for autorun at Windows startup
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

How to determine Win32/Injector.EBGX?


File Info:

crc32: 9DBC85C2
md5: 7420dda170e30f7a9f6e4b2d5584fc18
name: 7420DDA170E30F7A9F6E4B2D5584FC18.mlw
sha1: 9866f84bcec1be8dc271b4ef2987fb84cb616a00
sha256: 1a3290a41d986c55d80e6b9712d002e011d420f91dbde2495206b475b4fb6ea3
sha512: 19c1467791848301cedf3e118b2cee0a7d3ede50e7242c7b7b9c27a90e80367eeab072722a7177b47f4e2b7879d3d8eaf74ad33224167af89f91ccc6ef77d3f6
ssdeep: 12288:rmLiXwkzsSy8iK1LVhevlEyIhPkny6tEI/eGxlzHA1O841nrC4xkFsrNDs:v7z8VSL6vpIhP+htE0eG3zKOxGiN
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translation: 0x0409 0x04b0
LegalCopyright: INTevation GmbH
InternalName: GENTLENESSES
FileVersion: 1.00
LegalTrademarks: INTevation GmbH
Comments: INTevation GmbH
ProductName: INTevation GmbH
ProductVersion: 1.00
FileDescription: INTevation GmbH
OriginalFilename: GENTLENESSES.exe

Win32/Injector.EBGX also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 005483b31 )
Elasticmalicious (high confidence)
DrWebTrojan.PWS.Siggen2.8271
CynetMalicious (score: 100)
CAT-QuickHealTrojan.VbkryjetorVMF.S20100171
ALYacGen:Heur.PonyStealer.1m0@dGb4q8ni
CylanceUnsafe
ZillyaTrojan.VBKryjetor.Win32.7671
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_90% (D)
AlibabaTrojan:Win32/VBKryjetor.467b22b1
K7GWTrojan ( 005483b31 )
Cybereasonmalicious.170e30
CyrenW32/Injector.OV.gen!Eldorado
SymantecTrojan.Gen.2
ESET-NOD32a variant of Win32/Injector.EBGX
APEXMalicious
AvastWin32:Malware-gen
ClamAVWin.Malware.Ursu-6735652-0
KasperskyTrojan.Win32.VBKryjetor.bbyu
BitDefenderGen:Heur.PonyStealer.1m0@dGb4q8ni
NANO-AntivirusTrojan.Win32.Inject.fjkmdn
MicroWorld-eScanGen:Heur.PonyStealer.1m0@dGb4q8ni
TencentMalware.Win32.Gencirc.10ccbe39
Ad-AwareGen:Heur.PonyStealer.1m0@dGb4q8ni
SophosMal/Generic-S
ComodoMalware@#patnh7vdp6bw
BitDefenderThetaGen:NN.ZevbaF.34236.1m0@aGb4q8ni
TrendMicroTrojanSpy.Win32.LOKI.SM.hp
McAfee-GW-EditionBehavesLike.Win32.Fareit.ch
FireEyeGeneric.mg.7420dda170e30f7a
EmsisoftGen:Heur.PonyStealer.1m0@dGb4q8ni (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Generic.csvna
AviraHEUR/AGEN.1122544
eGambitUnsafe.AI_Score_99%
Antiy-AVLTrojan/Generic.ASMalwS.28B44E9
MicrosoftTrojan:Win32/Occamy.C
GDataGen:Heur.PonyStealer.1m0@dGb4q8ni
AhnLab-V3Win-Trojan/VBKrypt.RP08.X1976
McAfeeFareit-FMM!7420DDA170E3
MAXmalware (ai score=87)
VBA32Trojan.Fuerboos
PandaTrj/GdSda.A
TrendMicro-HouseCallTrojanSpy.Win32.LOKI.SM.hp
RisingTrojan.Injector!1.B459 (CLASSIC)
YandexTrojan.GenAsa!bla0wVmOmRA
IkarusTrojan.Win32.Injector
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Injector.EAZP!tr
AVGWin32:Malware-gen
Paloaltogeneric.ml

How to remove Win32/Injector.EBGX?

Win32/Injector.EBGX removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment