Malware

Win32/Injector.EPDE information

Malware Removal

The Win32/Injector.EPDE is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Injector.EPDE virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

How to determine Win32/Injector.EPDE?


File Info:

crc32: 896DCFFB
md5: 76ebd4ada11c2ea8f005b96294aba486
name: 76EBD4ADA11C2EA8F005B96294ABA486.mlw
sha1: 816fd6bfee1eff1997f730b06237c69d17dec344
sha256: a7f66e3911bd0b4129ea55c38c7eb6fca61274ac26b17c994bb5e8ff1db222ae
sha512: 78c4f2721f0d05e20e1853850a722e6bc5907be603e6542840d3e7ce0c5e763e7ab4c51f2ee7c2a59b720c27a226dd3b448c46b821acbbdf128d64cef07a1b85
ssdeep: 12288:l7YLXsOq4s8Nzb8TiDxgBtM7+PRCE0/1tsN9kqpAnk09644:KrsONNX8TiDxgBtMi0E0/1tsN9kqpHU
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Win32/Injector.EPDE also known as:

BkavW32.AIDetect.malware2
CylanceUnsafe
SangforTrojan.Win32.Save.a
Cybereasonmalicious.fee1ef
ESET-NOD32a variant of Win32/Injector.EPDE
APEXMalicious
CynetMalicious (score: 100)
SophosGeneric ML PUA (PUA)
FireEyeGeneric.mg.76ebd4ada11c2ea8
SentinelOneStatic AI – Suspicious PE
MicrosoftProgram:Win32/Wacapew.C!ml
VBA32BScope.Trojan.Scar
MalwarebytesMalware.AI.4255186162
IkarusTrojan.WinGo.Netbounce
FortinetW32/Injector.EPIZ!tr

How to remove Win32/Injector.EPDE?

Win32/Injector.EPDE removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment