Categories: Malware

Win32/Injector.EGW removal

The Win32/Injector.EGW is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Injector.EGW virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Creates RWX memory
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Executed a process and injected code into it, probably while unpacking
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

How to determine Win32/Injector.EGW?


File Info:

crc32: 13D183DEmd5: c379bb20a3561e7dcd97cd3b418d5389name: C379BB20A3561E7DCD97CD3B418D5389.mlwsha1: e89c417a3ff7c3a21026a0368e7b0411018d0ea7sha256: 5e248b521bff25a5a3089f3ad3205ffcb1deeb94baf57140bd6dce294571d515sha512: 7d5235c790e3c6091c96d4c9c0ed4edc53e307914361538c8cdf1fa79b94def2b72b33f897dda9d0c335cbaf6773288574339e01587240d67761534e1f6666f0ssdeep: 1536:af5iSihKxhEPsJbuZuo/R6WaS0jbUNtifcBISS/HylZHKrWK+QpftECJvy8f:ErwsJbuZugjQvw64HKAQjEC8Otype: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed

Version Info:

Translation: 0x0409 0x04b0LegalCopyright: El6qbInternalName: 2FileVersion: 4.04.0008CompanyName: jdpm8lO4LegalTrademarks: iJhqComments: nVVProductName: ICJobp7d0ProductVersion: 4.04.0008FileDescription: FxNUOriginalFilename: 2.exe

Win32/Injector.EGW also known as:

Bkav W32.AIDetectVM.malware1
Elastic malicious (high confidence)
DrWeb Trojan.DownLoader4.56255
MicroWorld-eScan Gen:Heur.ManBat.1
FireEye Generic.mg.c379bb20a3561e7d
McAfee Artemis!C379BB20A356
Cylance Unsafe
VIPRE Trojan.Win32.Generic!BT
AegisLab Trojan.Win32.Generic.lial
Sangfor Malware
K7AntiVirus Trojan ( 0054ec131 )
BitDefender Gen:Heur.ManBat.1
K7GW Trojan ( 0054ec131 )
CrowdStrike win/malicious_confidence_60% (D)
BitDefenderTheta Gen:NN.ZevbaCO.34804.gCKfaOYEObli
Symantec ML.Attribute.HighConfidence
TotalDefense Win32/VBInject.Z!generic
APEX Malicious
Avast FileRepMalware
Kaspersky Trojan.Win32.VBKrypt.feuu
NANO-Antivirus Trojan.Win32.Dwn.hsczf
Rising HackTool.VBInject!1.6482 (CLASSIC)
Ad-Aware Gen:Heur.ManBat.1
Sophos ML/PE-A + Mal/VB-ZL
Comodo Malware@#2acthtszejjxs
F-Secure Trojan.TR/Crypt.ULPM.Gen
Zillya Trojan.VBKrypt.Win32.88227
McAfee-GW-Edition BehavesLike.Win32.Trojan.cc
Emsisoft Gen:Heur.ManBat.1 (B)
SentinelOne Static AI – Suspicious PE
Jiangmin Trojan/VBKrypt.clmm
Webroot W32.Trojan.Gen
Avira TR/Crypt.ULPM.Gen
Microsoft VirTool:Win32/VBInject
Arcabit Trojan.ManBat.1
ZoneAlarm Trojan.Win32.VBKrypt.feuu
GData Gen:Heur.ManBat.1
Cynet Malicious (score: 100)
Acronis suspicious
VBA32 Malware-Cryptor.VB.Sazeka
ALYac Gen:Heur.ManBat.1
MAX malware (ai score=80)
Malwarebytes Trojan.MalPack.Generic
Panda Trj/CI.A
ESET-NOD32 a variant of Win32/Injector.EGW
Tencent Win32.Trojan.Vbkrypt.Sxef
Yandex Trojan.VBKrypt!fSN58GOuPoQ
Ikarus Backdoor.Poison
eGambit Unsafe.AI_Score_62%
Fortinet W32/VBKrypt.BBBQ!tr
AVG FileRepMalware
Qihoo-360 Win32/Trojan.Script.56b

How to remove Win32/Injector.EGW?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago