Malware

Win32/Injector.EQDU malicious file

Malware Removal

The Win32/Injector.EQDU is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Injector.EQDU virus can do?

  • Creates RWX memory
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

How to determine Win32/Injector.EQDU?


File Info:

crc32: C1AA5B77
md5: 45c144111caafa1731ddce66e40b43ad
name: 45C144111CAAFA1731DDCE66E40B43AD.mlw
sha1: 69cfa89a466298e6bbd80f2e8b3f49b6942a4faa
sha256: 3d37da4cb7905906bc07bb32e8cf1616af66c289f50eca51769760c8e85a5c31
sha512: f4b9704db49f124e5bd6d0866800300f0d9633cff6efad5e42b835ede3a058d78d818822588e444ba70419f3c9be0d2d2373c69458a05074b3ece9598133b752
ssdeep: 768:xIi9Ik0OUx0PT+/ti0pxs7sTHXjqAm/d49H2PfeopubQDQw55/J6PNIi67CCeJV:xI5pOGVbg8QNx61IbmC7Zewl
type: PE32 executable (DLL) (native) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Win32/Injector.EQDU also known as:

Elasticmalicious (high confidence)
ALYacTrojan.GenericKD.37630891
CrowdStrikewin/malicious_confidence_80% (W)
AlibabaTrojan:Win32/Lokibot.7bc52fb6
K7GWRiskware ( 00584baa1 )
K7AntiVirusRiskware ( 00584baa1 )
CyrenW32/Injector.ALJ.gen!Eldorado
SymantecTrojan.Gen.MBT
ESET-NOD32a variant of Win32/Injector.EQDU
ZonerTrojan.Win32.119705
APEXMalicious
AvastWin32:PWSX-gen [Trj]
CynetMalicious (score: 100)
BitDefenderTrojan.GenericKD.37630891
MicroWorld-eScanTrojan.GenericKD.37630891
Ad-AwareTrojan.GenericKD.37630891
SophosMal/Generic-S + Troj/Krypt-DB
ComodoTrojWare.Win32.UMal.fdnfa@0
McAfee-GW-EditionArtemis!Trojan
FireEyeTrojan.GenericKD.37630891
EmsisoftTrojan.GenericKD.37630891 (B)
SentinelOneStatic AI – Suspicious PE
AviraTR/Injector.tthxy
MicrosoftTrojan:Win32/Lokibot.DECC!MTB
ArcabitTrojan.Generic.D23E33AB
GDataWin32.Trojan.Agent.FYVK8I
AhnLab-V3Trojan/Win.Lokibot.R442352
Acronissuspicious
McAfeeArtemis!45C144111CAA
MAXmalware (ai score=85)
MalwarebytesTrojan.Injector
TrendMicro-HouseCallTROJ_GEN.R002H01IN21
IkarusTrojan-Spy.Agent
FortinetW32/Kryptik.HMOB!tr
AVGWin32:PWSX-gen [Trj]
Paloaltogeneric.ml

How to remove Win32/Injector.EQDU?

Win32/Injector.EQDU removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment