Categories: Malware

Win32/Injector.ETGB malicious file

The Win32/Injector.ETGB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Injector.ETGB virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Win32/Injector.ETGB?


File Info:

name: 823D0583025E096BF342.mlwpath: /opt/CAPEv2/storage/binaries/1a4425409cf193b3ec1a10d2c80b1d816c0a4f9c74ce4e6cdfd02ed1f8986572crc32: C55408D8md5: 823d0583025e096bf34200cbdded9e56sha1: 49f9a85d502a104876ffdb7eb6fb3d8f6102db08sha256: 1a4425409cf193b3ec1a10d2c80b1d816c0a4f9c74ce4e6cdfd02ed1f8986572sha512: 4e262e3e275edcb6fe47bea1d077e8327f7c5bc983cde58329d0e0827c4accc510e5c2d64e085a33423771fa5626388761e142e92ac90b956c98e80c52519872ssdeep: 3072:p3+phb5fHu3KFAqhJMMhEunALkhn673OYFJiPAg0Fuj4kPZDp2:6hbRO3zsMGEvkdAO9Dstype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T10D045C0074E2C073D977093149F9D5B59A2DBD600B249EFB77D80B3E8F346D2A631AA6sha3_384: 0f53774c1ea9fa327e3e939defcc9c190e0667c2bdbb753a96dd6ac995369c26caaa9b6a529476b5abb397429dc2a506ep_bytes: e81b050000e97afeffff558beca164d8timestamp: 2023-08-28 07:47:26

Version Info:

0: [No Data]

Win32/Injector.ETGB also known as:

Bkav W32.AIDetectMalware
Lionic Trojan.Win32.Strab.4!c
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.GenericKD.68994954
FireEye Generic.mg.823d0583025e096b
ALYac Trojan.GenericKD.68994954
Malwarebytes Trojan.Injector
VIPRE Trojan.GenericKD.68994954
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Trojan ( 005aa6b51 )
Alibaba Trojan:Win32/Lokibot.ed9201b9
K7GW Trojan ( 005aa6b51 )
Cybereason malicious.d502a1
VirIT Trojan.Win32.GenusT.DQIM
Cyren W32/Strab.G.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Injector.ETGB
APEX Malicious
Cynet Malicious (score: 100)
Kaspersky HEUR:Trojan.Win32.Strab.gen
BitDefender Trojan.GenericKD.68994954
NANO-Antivirus Trojan.Win32.Strab.jzgiwx
Avast Win32:PWSX-gen [Trj]
Tencent Malware.Win32.Gencirc.13ed940c
Emsisoft Trojan.GenericKD.68994954 (B)
F-Secure Trojan.TR/Injector.insev
Zillya Trojan.Strab.Win32.6772
TrendMicro Trojan.Win32.LOKI.USPAXHS23
McAfee-GW-Edition BehavesLike.Win32.Infected.ch
Trapmine suspicious.low.ml.score
Sophos Troj/Krypt-ABR
Ikarus Trojan.Win32.Injector
GData Win32.Trojan.PSE.1HSJI9T
Jiangmin Trojan.Strab.cfs
Avira TR/Injector.insev
Antiy-AVL Trojan/Win32.Injector.etga
Xcitium Malware@#26k1gj6uz500m
Arcabit Trojan.Generic.D41CC78A
ViRobot Trojan.Win.Z.Injector.184832.A
ZoneAlarm HEUR:Trojan.Win32.Strab.gen
Microsoft Trojan:Win32/Lokibot.DECC!MTB
Google Detected
AhnLab-V3 Trojan/Win.LokiBot.R601537
McAfee Trojan-FVQM!823D0583025E
MAX malware (ai score=89)
VBA32 Trojan.Strab
Cylance unsafe
Panda Trj/Chgt.AD
TrendMicro-HouseCall Trojan.Win32.LOKI.USPAXHS23
Rising Trojan.Lokibot!8.F1B5 (TFE:5:WfHeatfuzoR)
Yandex Trojan.Igent.b0KL92.19
SentinelOne Static AI – Suspicious PE
MaxSecure Trojan.Malware.124015119.susgen
Fortinet W32/Kryptik.CEH!tr
BitDefenderTheta Gen:NN.ZexaF.36662.lqW@aijI@koi
AVG Win32:PWSX-gen [Trj]
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_100% (W)

How to remove Win32/Injector.ETGB?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago