Categories: Malware

Should I remove “Win32/Injector.EPVS”?

The Win32/Injector.EPVS is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Injector.EPVS virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Attempts to connect to a dead IP:Port (4 unique times)
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Drops a binary and executes it
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Executed a process and injected code into it, probably while unpacking
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Steals private information from local Internet browsers
  • Network activity contains more than one unique useragent.
  • Collects information about installed applications
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Attempts to modify proxy settings
  • Attempts to access Bitcoin/ALTCoin wallets
  • Harvests information related to installed mail clients
  • Collects information to fingerprint the system

Related domains:

z.whorecord.xyz
a.tomx.xyz
telete.in
danielmi.ac.ug
danielmax.ac.ug
apps.identrust.com

How to determine Win32/Injector.EPVS?


File Info:

crc32: 0240B001md5: 7fb10b8ea68c1e0064730018fca3cb39name: 7FB10B8EA68C1E0064730018FCA3CB39.mlwsha1: 41c371b7053bcf1b7867aeada51e716650afa19asha256: 29cf2aec62c3504b1914484feff17ae470b51229b1df06f1a30334a08b6db12asha512: ffe7dd92b0e97fe67bac000ff14bb299d5a0ef353ce965389d52715b9048ec61f9855c6ef8f16dd423f60d490cc2321d3c35e4a6277f2319ec0c482e288bc3aassdeep: 24576:/E0lHcgqgh7/0tgIugNw6GQlGDI/NKs/Y:/Ew8gXYzVtGQVNn/Ytype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translation: 0x0407 0x04b0ProductVersion: 1.00InternalName: euisfdjsxadfds7FileVersion: 1.00OriginalFilename: euisfdjsxadfds7.exeProductName: Rekmsiscsvew

Win32/Injector.EPVS also known as:

Bkav W32.AIDetect.malware2
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Barys.102299
ALYac Gen:Variant.Barys.102299
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_80% (D)
BitDefender Gen:Variant.Barys.102299
K7GW Hacktool ( 700007861 )
Cybereason malicious.ea68c1
Cyren W32/VBKrypt.AXL.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Injector.EPVS
APEX Malicious
Cynet Malicious (score: 100)
Kaspersky VHO:Trojan-PSW.Win32.Tepfer.gen
Ad-Aware Gen:Variant.Barys.102299
Sophos Generic ML PUA (PUA)
BitDefenderTheta Gen:NN.ZevbaF.34058.!m0@a4MIj6A
McAfee-GW-Edition BehavesLike.Win32.VBObfus.dc
FireEye Generic.mg.7fb10b8ea68c1e00
Emsisoft Trojan.Injector (A)
SentinelOne Static AI – Malicious PE
Avira TR/Dropper.Gen
Microsoft Trojan:Win32/Wacatac.B!ml
GData Gen:Variant.Barys.102299
AhnLab-V3 Trojan/Win.Fareit.R432645
McAfee Artemis!7FB10B8EA68C
MAX malware (ai score=83)
VBA32 BScope.TrojanPSW.Stelega
Malwarebytes Spyware.RedLineStealer
Panda Trj/GdSda.A
Rising Trojan.Injector!1.C6AF (CLASSIC)
MaxSecure Trojan.Malware.300983.susgen
Qihoo-360 HEUR/QVM20.1.0FBA.Malware.Gen

How to remove Win32/Injector.EPVS?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago