Malware

Should I remove “Win32/Injector.EGXG”?

Malware Removal

The Win32/Injector.EGXG is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Injector.EGXG virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • A ping command was executed with the -n argument possibly to delay analysis
  • Uses Windows utilities for basic functionality
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Created a process from a suspicious location
  • Installs itself for autorun at Windows startup
  • CAPE detected the Remcos malware family
  • Creates a copy of itself
  • Creates known Remcos directories and/or files
  • Creates known Remcos mutexes
  • Uses suspicious command line tools or Windows utilities

Related domains:

wpad.local-net
qbi.ddns.net

How to determine Win32/Injector.EGXG?


File Info:

name: 9FF4E16B696234CF4951.mlw
path: /opt/CAPEv2/storage/binaries/ff1d00af0dc9f6ea7475e7ac8d69f1484ab0926e3a094df9273467b3a324504a
crc32: D7AF25B0
md5: 9ff4e16b696234cf49515fe3e02e0344
sha1: b3fc354dcd374552fb7bdf9a9c5bde5c14d8beec
sha256: ff1d00af0dc9f6ea7475e7ac8d69f1484ab0926e3a094df9273467b3a324504a
sha512: 04aec1dbfd61cd3cdc679aae05219feef088f1a8a6f921c0c802201472ad8e43f9d7d5be4b08291f95d1be86623b54568cde18c1d09280669b1dcbaca749e4a1
ssdeep: 6144:NW3iKcKDYWyUywPRYQk3K1W4S2/kBfBcWulwrn/scj5RDhIv1Numor+tekxurN4u:kBswvk3XfBt9/xRD0vor+48k
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1FBE4AD162AA5ADFCEE8D57F1C83D8185CE734033FC5D9F173A1D94CA28CBA805267698
sha3_384: 6fae0f89a6b29c51d6e3fd11a9e271ab63c254ac5658f85f32f892f6fcf785e6a126c46484fcdb821a8a5ecdcaa89247
ep_bytes: 687c124000e8eeffffff000000000000
timestamp: 2001-01-17 02:11:04

Version Info:

Translation: 0x0409 0x04b0
CompanyName: ChorusUndreadful2
FileDescription: Chorustrickment6
ProductName: ChorusHisako5
FileVersion: 1.02.0004
ProductVersion: 1.02.0004
InternalName: Chorusobdormition
OriginalFilename: Chorusobdormition.exe

Win32/Injector.EGXG also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.VBKryjetor.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Heur.PonyStealer.Pm0@jGn3Bfei
FireEyeGeneric.mg.9ff4e16b696234cf
ALYacGen:Heur.PonyStealer.Pm0@jGn3Bfei
CylanceUnsafe
SangforTrojan.Win32.VBKryjetor.ccik
K7AntiVirusTrojan ( 00553ff11 )
AlibabaTrojan:Win32/VBKryjetor.2272469c
K7GWTrojan ( 00553ff11 )
Cybereasonmalicious.b69623
CyrenW32/VBKrypt.VD.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Injector.EGXG
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Malware.Fareit-7090172-0
KasperskyTrojan.Win32.VBKryjetor.ccik
BitDefenderGen:Heur.PonyStealer.Pm0@jGn3Bfei
NANO-AntivirusTrojan.Win32.VBKryjetor.fulhwb
AvastWin32:PWSX-gen [Trj]
Ad-AwareGen:Heur.PonyStealer.Pm0@jGn3Bfei
SophosMal/Generic-R + Troj/VB-KKC
DrWebTrojan.PWS.Banker1.34080
TrendMicroTrojanSpy.Win32.LOKI.SMK.hp
McAfee-GW-EditionBehavesLike.Win32.Fareit.jm
EmsisoftGen:Heur.PonyStealer.Pm0@jGn3Bfei (B)
IkarusTrojan.VB.Crypt
GDataGen:Heur.PonyStealer.Pm0@jGn3Bfei
JiangminTrojan.VBKryjetor.abow
WebrootW32.Trojan.TR.AD.Remcos.oqcop
AviraHEUR/AGEN.1132086
Antiy-AVLTrojan/Win32.Wacatac
ArcabitTrojan.PonyStealer.ED75FE
MicrosoftPWS:Win32/Fareit.D!MTB
CynetMalicious (score: 99)
AhnLab-V3Win-Trojan/VBKrypt2.Suspicious.X2034
McAfeeFareit-FPN!9FF4E16B6962
VBA32Trojan.VBKryjetor
MalwarebytesTrojan.MalPack.VB
TrendMicro-HouseCallTrojanSpy.Win32.LOKI.SMK.hp
TencentWin32.Trojan.Vbkryjetor.Hzxc
YandexTrojan.Igent.bTcnEn.25
SentinelOneStatic AI – Suspicious PE
FortinetW32/Injector.EGWD!tr
BitDefenderThetaGen:NN.ZevbaF.34294.Pm0@aGn3Bfei
AVGWin32:PWSX-gen [Trj]
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Win32/Injector.EGXG?

Win32/Injector.EGXG removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment