Categories: Malware

About “Win32/Injector.EDDA” infection

The Win32/Injector.EDDA is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Injector.EDDA virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Access the NetLogon registry key, potentially used for discovery or tampering
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Behavioural detection: Injection (inter-process)
  • Created a process from a suspicious location
  • CAPE detected the IcedID malware family

How to determine Win32/Injector.EDDA?


File Info:

name: B88888233BB380DB6243.mlwpath: /opt/CAPEv2/storage/binaries/010edccedc15b822f49927e1f07aa67d30d6b6c5e2ae09634cc5d025c082f15ccrc32: 814322EAmd5: b88888233bb380db6243f0e3fdac27b5sha1: 12e622bd764894c5f952204dcc0f094ef37397e7sha256: 010edccedc15b822f49927e1f07aa67d30d6b6c5e2ae09634cc5d025c082f15csha512: bd6a25f8d6508f55837691fdb53510c982194c3e85aee44fd34535d87d7468a1a7f615d4071022e8fa5dfa5f7d8b5130386241e9768db8c7a4f453e95856d674ssdeep: 6144:hY+DH+ouOJsdmuVjdzAPfXIz9r+wVobcyMBH2DJwbS:u+DH+ouOJsdmuVjZQJcvWDsStype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T14BA4E71BD564FD0AD99284F02C3C54BD1E2DAC338094AD8B36C4BD2925739A3E5B672Fsha3_384: 4d717052506ad4eb3f1baa532e273a36844684445de2759fd12f8297f5d9d571718968db01a9b90a381ab0b309de4a8fep_bytes: 6818474000e8f0ffffff000000000000timestamp: 2019-01-21 13:46:03

Version Info:

Translation: 0x0409 0x04b0CompanyName: FileDescription: Consultis TechnologyLegalCopyright: Consultis TechnologyLegalTrademarks: Consultis TechnologyProductName: Consultis TechnologyFileVersion: 1.00ProductVersion: 1.00InternalName: ContactorOriginalFilename: Contactor.exe

Win32/Injector.EDDA also known as:

Lionic Trojan.Win32.IcedID.4!c
MicroWorld-eScan Trojan.Agent.DOCS
FireEye Generic.mg.b88888233bb380db
McAfee Trojan-FQOR!B88888233BB3
Cylance Unsafe
K7AntiVirus Trojan ( 005462c91 )
BitDefender Trojan.Agent.DOCS
K7GW Trojan ( 005462c91 )
Cybereason malicious.33bb38
VirIT Trojan.Win32.Banker.BGH
Cyren W32/S-152931f3!Eldorado
Symantec Packed.Generic.558
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/Injector.EDDA
APEX Malicious
Paloalto generic.ml
ClamAV Win.Malware.Docs-6842028-0
Kaspersky Trojan-Banker.Win32.IcedID.tohd
Alibaba TrojanBanker:Win32/IcedID.dafe4481
NANO-Antivirus Trojan.Win32.Inject3.fmhcon
Rising Trojan.Kryptik!1.B58B (CLASSIC)
Ad-Aware Trojan.Agent.DOCS
Emsisoft Trojan.Agent.DOCS (B)
Comodo TrojWare.Win32.IcedID.EDDA@81f8zw
DrWeb Trojan.Inject3.12298
Zillya Trojan.IcedId.Win32.439
McAfee-GW-Edition Trojan-FQOR!B88888233BB3
Sophos Mal/Generic-S
Jiangmin Trojan.Banker.IcedID.fj
Avira HEUR/AGEN.1239523
MAX malware (ai score=84)
Microsoft Trojan:Win32/Occamy.C
SUPERAntiSpyware Trojan.Agent/Gen-IcedID
GData Trojan.Agent.DOCS
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.IcedID.R253002
BitDefenderTheta Gen:NN.ZevbaF.34638.Dm0@auVJ3Fv
ALYac Trojan.Agent.DOCS
TACHYON Banker/W32.VB-IcedID.479232
VBA32 BScope.Trojan.Inject
Malwarebytes Trojan.IcedID
Panda Trj/Genetic.gen
Tencent Malware.Win32.Gencirc.10b257c3
Yandex Trojan.GenAsa!4GGO05TS0GY
Ikarus Trojan.Win32.Krypt
MaxSecure Banker.IcedID.tohd
Fortinet W32/GenKryptik.CXGL!tr
AVG Win32:Malware-gen
Avast Win32:Malware-gen
CrowdStrike win/malicious_confidence_100% (W)

How to remove Win32/Injector.EDDA?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago