Categories: Malware

What is “Win32/Injector.EDHG”?

The Win32/Injector.EDHG is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Injector.EDHG virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection with CreateRemoteThread in a remote process
  • Attempts to connect to a dead IP:Port (2 unique times)
  • Creates RWX memory
  • Reads data out of its own binary image
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Creates a hidden or system file
  • Attempts to modify proxy settings
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
launcher.nullcoreproject.net
a.tomx.xyz
nullcoreproject.net
www.bing.com

How to determine Win32/Injector.EDHG?


File Info:

crc32: 035006F1md5: 2f7b73dafa60b5562add70d23d0620d7name: 2F7B73DAFA60B5562ADD70D23D0620D7.mlwsha1: ec450dafda32b274f508592eb3fcb325fb6f319bsha256: 1a131e012fa33dd51dfd4fd3f855a3c33f16ca257386a89b81fbaa8a19bedfdesha512: 852155abf57799a4573e1604cbc5e2ff40f6e30288a515c082f277ffa6effa8493c9f0855103efc6a79be552612f24e93c322f61abeada0e1fd18946f996eacassdeep: 768:hWe6Us0U2oc753+v1jaGv45NgsqPl3ASTH1t70Skqj:hWeqv9G3g1V0qs43ASTVt5kqtype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Win32/Injector.EDHG also known as:

Bkav W32.AIDetect.malware1
K7AntiVirus Riskware ( 0040eff71 )
Lionic Trojan.Win32.Generic.4!c
Elastic malicious (high confidence)
DrWeb Trojan.DownLoader26.59717
Cynet Malicious (score: 100)
ALYac Gen:Variant.Zusy.288051
Cylance Unsafe
Sangfor Suspicious.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (D)
Alibaba Trojan:Win32/Injector.c0187466
K7GW Riskware ( 0040eff71 )
Cybereason malicious.afa60b
Cyren W32/S-697fd132!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Injector.EDHG
Zoner Probably Heur.ExeHeaderH
APEX Malicious
Avast Win32:Dh-A [Heur]
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Gen:Variant.Zusy.288051
NANO-Antivirus Virus.Win32.Gen-Crypt.ccnc
MicroWorld-eScan Gen:Variant.Zusy.288051
Tencent Win32.Trojan.Generic.Hugh
Ad-Aware Gen:Variant.Zusy.288051
Comodo Malware@#1wimo9byu3uz0
BitDefenderTheta AI:Packer.8E8A2D2A1F
VIPRE Trojan.Win32.Generic!BT
FireEye Generic.mg.2f7b73dafa60b556
Emsisoft Gen:Variant.Zusy.288051 (B)
Jiangmin Trojan.Invader.brc
Avira TR/Vundo.Gen
Antiy-AVL Trojan/Generic.ASMalwS.2711B70
Microsoft Trojan:Win32/Occamy.B
Arcabit Trojan.Zusy.D46533
SUPERAntiSpyware Trojan.Agent/Gen-Zusy
GData Gen:Variant.Zusy.288051
AhnLab-V3 Malware/Win32.Generic.C2499689
Acronis suspicious
McAfee Generic Obfuscated.a
MAX malware (ai score=99)
VBA32 BScope.Trojan.Invader
Panda Trj/Genetic.gen
Rising Trojan.Generic@ML.100 (RDML:Go/44YGQ+oRF6+s9/QZ9Hg)
Yandex Trojan.GenAsa!+YF4RvwrlJs
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Kryptik.GOIA!tr
AVG Win32:Dh-A [Heur]
Paloalto generic.ml

How to remove Win32/Injector.EDHG?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago