Malware

How to remove “Win32/Injector.EDWU”?

Malware Removal

The Win32/Injector.EDWU is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Injector.EDWU virus can do?

  • Sample contains Overlay data
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine Win32/Injector.EDWU?


File Info:

name: 2C54804AB5678F207174.mlw
path: /opt/CAPEv2/storage/binaries/53fe8fdb2e543eec1e1a81053afea552140bd1c1e432873a22a59f357f9362f8
crc32: FE87BF3B
md5: 2c54804ab5678f2071747b8197665b18
sha1: 92378e4c0f140498856485ce2ad77b1da87f7fa8
sha256: 53fe8fdb2e543eec1e1a81053afea552140bd1c1e432873a22a59f357f9362f8
sha512: 39d4507e0f6db1eb065555b25d6e200bf1dc1fcb84471455d7bb1cbb0c9df0d8865f720601c86c9b4627487222f145199ccb16b76389730fc67654c763192340
ssdeep: 24576:XUzNkyrbtjbGixCkPKH2I1iIWILtfOIJ+HKodCHPC0cF3u7P1+eWQ8f/x52vHNZQ:XUzeyQGS4DqodCnoe+iitjWw
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T162959E3794E09C7AF8757EF58346C29E72117888DE743E8902B56B7E1B38582F50E293
sha3_384: c6f9e93ea6e2fc1c52910cbfd1b03c9a856bb4bda8c0a63ca03b94e15193eca70ea3d58618a1488748f0c9683999c5a8
ep_bytes: 030000fffcdd4100130000ff18de4100
timestamp: 1992-06-19 22:22:17

Version Info:

0: [No Data]

Win32/Injector.EDWU also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Cerbu.148640
FireEyeGeneric.mg.2c54804ab5678f20
McAfeeArtemis!2C54804AB567
SangforTrojan.Win32.Save.a
CyrenW32/Injector.BAE.gen!Eldorado
ESET-NOD32a variant of Win32/Injector.EDWU
APEXMalicious
BitDefenderGen:Variant.Cerbu.148640
Ad-AwareGen:Variant.Cerbu.148640
EmsisoftGen:Variant.Cerbu.148640 (B)
VIPREGen:Variant.Cerbu.148640
McAfee-GW-EditionBehavesLike.Win32.Generic.tm
Trapminemalicious.moderate.ml.score
SophosML/PE-A
IkarusTrojan.Agent
GDataGen:Variant.Cerbu.148640
GoogleDetected
MAXmalware (ai score=88)
Antiy-AVLTrojan/Generic.ASMalwS.51F4
MicrosoftTrojan:Win32/Wacatac.B!ml
CynetMalicious (score: 100)
Acronissuspicious
ALYacGen:Variant.Cerbu.148640
MalwarebytesPony.Spyware.Stealer.DDS
RisingTrojan.Injector!8.C4 (TFE:2:Umn2LyRQLML)
SentinelOneStatic AI – Suspicious PE
FortinetW32/Injector.EDWU!tr
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Win32/Injector.EDWU?

Win32/Injector.EDWU removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment