Categories: Malware

About “Win32/Injector.EHBD” infection

The Win32/Injector.EHBD is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Injector.EHBD virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Attempts to remove evidence of file being downloaded from the Internet
  • Installs itself for autorun at Windows startup
  • Exhibits behavior characteristic of Nanocore RAT
  • Creates a copy of itself
  • Collects information to fingerprint the system

How to determine Win32/Injector.EHBD?


File Info:

name: 8BBB438AAE6A3349D579.mlwpath: /opt/CAPEv2/storage/binaries/6e837bcb37f70c86a1d8aac5e42aa36336220e93d63b7ae451ca6c4f9dee096acrc32: A38C3FA8md5: 8bbb438aae6a3349d579e3c897a79703sha1: 14acb1318466c13519e865022dba81fbafddc2fasha256: 6e837bcb37f70c86a1d8aac5e42aa36336220e93d63b7ae451ca6c4f9dee096asha512: 2c733111d78ae3492d02e0a82a8927616cea83900339e5e02735d4773ead6246c9d52975ef4b257f4b6008abd45ae240b7f37711f8275dc402bcc9b21e2b73ebssdeep: 6144:lXiRim4HnDb9IAeve/qKS4hPb5fXxfJgzXKezCK2gk9oKDpOYQzDLghp+i5mM:lyYP1IUKiz5UTjzhdgpO7zDa+i5mMtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T11EE48E31BAFD8984F871CAF5B876C8D8493F7C15584184BA55074895E027B80EBFA3AFsha3_384: d31d343c1769911a7a0611136d65f596b35a171c9166c5933b190cf832bcb237036cfe049649a8bd27129189c5807a59ep_bytes: 68b8184000e8eeffffff000000000000timestamp: 2016-08-07 23:48:15

Version Info:

Translation: 0x0409 0x04b0FileDescription: FogliamedurodomdanielProductName: Fogliamedurotrader7FileVersion: 1.03.0001ProductVersion: 1.03.0001InternalName: FogliameduroNUCLEINOriginalFilename: FogliameduroNUCLEIN.exe

Win32/Injector.EHBD also known as:

Lionic Trojan.MSIL.NanoBot.m!c
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Heur.PonyStealer.Pm0@jmaVCJki
McAfee Fareit-FPN!8BBB438AAE6A
Cylance Unsafe
VIPRE Gen:Heur.PonyStealer.Pm0@jmaVCJki
Sangfor VISUAL BASIC4
K7AntiVirus Trojan ( 0055514d1 )
Alibaba Backdoor:Win32/NanoBot.14b460a3
K7GW Trojan ( 0055514d1 )
Cybereason malicious.aae6a3
VirIT Trojan.Win32.VBZenPack_Heur
Cyren W32/VBKrypt.WU.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Injector.EHBD
APEX Malicious
Paloalto generic.ml
ClamAV Win.Packed.Vbkryjetor-7114765-0
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Gen:Heur.PonyStealer.Pm0@jmaVCJki
NANO-Antivirus Trojan.Win32.NanoBot.fvfolg
Avast Win32:TrojanX-gen [Trj]
Tencent Msil.Backdoor.Nanobot.Edxz
Ad-Aware Gen:Heur.PonyStealer.Pm0@jmaVCJki
Emsisoft Gen:Heur.PonyStealer.Pm0@jmaVCJki (B)
Comodo Malware@#2zxawbl9wai8o
DrWeb Trojan.DownLoader29.62096
TrendMicro TrojanSpy.Win32.LOKI.SMK.hp
McAfee-GW-Edition BehavesLike.Win32.Fareit.jh
Trapmine malicious.high.ml.score
FireEye Generic.mg.8bbb438aae6a3349
Sophos Mal/Generic-R + Troj/VB-KKM
Ikarus Win32.Outbreak
GData Gen:Heur.PonyStealer.Pm0@jmaVCJki
Jiangmin Backdoor.MSIL.dqxv
Avira HEUR/AGEN.1225595
MAX malware (ai score=100)
Arcabit Trojan.PonyStealer.E1B78A
Microsoft Trojan:Win32/Skeeyah!MTB
Cynet Malicious (score: 99)
AhnLab-V3 Win-Trojan/VBKrypt2.Suspicious.X2034
ALYac Gen:Heur.PonyStealer.Pm0@jmaVCJki
Malwarebytes Trojan.MalPack.VB
TrendMicro-HouseCall TrojanSpy.Win32.LOKI.SMK.hp
Rising Trojan.Injector!1.BB43 (CLASSIC)
Yandex Trojan.GenAsa!ZYLoLlvvSEE
SentinelOne Static AI – Suspicious PE
MaxSecure Trojan.Malware.7164915.susgen
Fortinet W32/GenKryptik.DPDX!tr
BitDefenderTheta Gen:NN.ZevbaF.34806.Pm0@amaVCJki
AVG Win32:TrojanX-gen [Trj]
Panda Trj/GdSda.A
CrowdStrike win/malicious_confidence_100% (W)

How to remove Win32/Injector.EHBD?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago