Malware

Win32/Injector.ESDT removal

Malware Removal

The Win32/Injector.ESDT is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Injector.ESDT virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Uses Windows utilities for basic functionality
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • CAPE detected the Formbook malware family
  • Deletes executed files from disk
  • Uses suspicious command line tools or Windows utilities
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Win32/Injector.ESDT?


File Info:

name: CF2EDC87082A98154E68.mlw
path: /opt/CAPEv2/storage/binaries/e788e79d415f471edff612da6ecf740b1c7e09c4f88c846b1aa186d1f9e10ee6
crc32: 2AF220D0
md5: cf2edc87082a98154e68912a8b384ce7
sha1: 7e6a4b39d2f7ed4521ac1e0fe4f5b1ea9a817778
sha256: e788e79d415f471edff612da6ecf740b1c7e09c4f88c846b1aa186d1f9e10ee6
sha512: efbfd2ac9298bf6429fa486e9a213e5bd3df5cfadbc8992aa3bcf24c38e2e016567fae00e714238bf0365aa2183d515c6f0453d50d96fb8004e78af2d573f52a
ssdeep: 6144:wbE/HUlTKu1gRtv6cWGdVKdNBgoKXEKqXs4oG9LiMhd8Hx783knB39Ila:wbwv6cxd8djuEZsikg8Ro3kB39Ya
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1B694BF18D5449FD6D202F238A4F8FF1D4A148FA6722EAB48D570B94178727CF642AD8E
sha3_384: 824837a2a8353b9828762ae025baceab96da3c73ce4a87016e37674479390dd8b6a8803e15d29ec7a564f85b46330a9f
ep_bytes: 558bec81ecf40300005356576a205f33
timestamp: 2021-09-25 21:57:46

Version Info:

0: [No Data]

Win32/Injector.ESDT also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.GenericML.4!c
Elasticmalicious (high confidence)
DrWebTrojan.Siggen18.58979
MicroWorld-eScanTrojan.GenericKD.62768756
FireEyeGeneric.mg.cf2edc87082a9815
SkyhighBehavesLike.Win32.Generic.gc
McAfeeRDN/Generic PWS.y
MalwarebytesGeneric.Malware.AI.DDS
ZillyaTrojan.Injexa.Win32.207
SangforInfostealer.Win32.Injector.V8rm
K7AntiVirusRiskware ( 00584baa1 )
AlibabaTrojan:Win32/Tnega.fdfe6174
K7GWRiskware ( 00584baa1 )
Cybereasonmalicious.9d2f7e
BitDefenderThetaGen:NN.ZexaF.36744.iuW@aqh68gfi
VirITTrojan.Win32.PSWStealer.CZM
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Injector.ESDT
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Agent.gen
BitDefenderTrojan.GenericKD.62768756
NANO-AntivirusTrojan.Win32.Inject.jtffgo
AvastWin32:PWSX-gen [Trj]
TencentWin32.Trojan.Injexa.Tsmw
SophosMal/Generic-S
F-SecureHeuristic.HEUR/AGEN.1318627
VIPRETrojan.GenericKD.62768756
EmsisoftTrojan.GenericKD.62768756 (B)
SentinelOneStatic AI – Suspicious PE
GDataTrojan.GenericKD.62768756
GoogleDetected
AviraHEUR/AGEN.1337959
MAXmalware (ai score=100)
Antiy-AVLTrojan/Win32.Injector
KingsoftWin32.Troj.Generic.jm
XcitiumMalware@#odlp61o1m15p
ArcabitTrojan.Generic.D3BDC674
ZoneAlarmHEUR:Trojan.Win32.Injexa.gen
MicrosoftTrojan:Win32/Tnega.KA!MTB
VaristW32/Trojan.QRIW-3360
AhnLab-V3Trojan/Win.LokiBot.C5284014
VBA32Trojan.Formbook
ALYacTrojan.Agent.FormBook
Cylanceunsafe
PandaTrj/Chgt.AA
RisingTrojan.Injector!8.C4 (TFE:5:MeJt5cC6zTG)
YandexTrojan.Igent.bYTQHm.1
IkarusTrojan.Win32.Lokibot
FortinetW32/Injector.ESLI!tr
AVGWin32:PWSX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Win32/Injector.ESDT?

Win32/Injector.ESDT removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment