Categories: Malware

Win32/Injector.ESDT removal

The Win32/Injector.ESDT is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Injector.ESDT virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Uses Windows utilities for basic functionality
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • CAPE detected the Formbook malware family
  • Deletes executed files from disk
  • Uses suspicious command line tools or Windows utilities
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Win32/Injector.ESDT?


File Info:

name: CF2EDC87082A98154E68.mlwpath: /opt/CAPEv2/storage/binaries/e788e79d415f471edff612da6ecf740b1c7e09c4f88c846b1aa186d1f9e10ee6crc32: 2AF220D0md5: cf2edc87082a98154e68912a8b384ce7sha1: 7e6a4b39d2f7ed4521ac1e0fe4f5b1ea9a817778sha256: e788e79d415f471edff612da6ecf740b1c7e09c4f88c846b1aa186d1f9e10ee6sha512: efbfd2ac9298bf6429fa486e9a213e5bd3df5cfadbc8992aa3bcf24c38e2e016567fae00e714238bf0365aa2183d515c6f0453d50d96fb8004e78af2d573f52assdeep: 6144:wbE/HUlTKu1gRtv6cWGdVKdNBgoKXEKqXs4oG9LiMhd8Hx783knB39Ila:wbwv6cxd8djuEZsikg8Ro3kB39Yatype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1B694BF18D5449FD6D202F238A4F8FF1D4A148FA6722EAB48D570B94178727CF642AD8Esha3_384: 824837a2a8353b9828762ae025baceab96da3c73ce4a87016e37674479390dd8b6a8803e15d29ec7a564f85b46330a9fep_bytes: 558bec81ecf40300005356576a205f33timestamp: 2021-09-25 21:57:46

Version Info:

0: [No Data]

Win32/Injector.ESDT also known as:

Bkav W32.AIDetectMalware
Lionic Trojan.Win32.GenericML.4!c
Elastic malicious (high confidence)
DrWeb Trojan.Siggen18.58979
MicroWorld-eScan Trojan.GenericKD.62768756
FireEye Generic.mg.cf2edc87082a9815
Skyhigh BehavesLike.Win32.Generic.gc
McAfee RDN/Generic PWS.y
Malwarebytes Generic.Malware.AI.DDS
Zillya Trojan.Injexa.Win32.207
Sangfor Infostealer.Win32.Injector.V8rm
K7AntiVirus Riskware ( 00584baa1 )
Alibaba Trojan:Win32/Tnega.fdfe6174
K7GW Riskware ( 00584baa1 )
Cybereason malicious.9d2f7e
BitDefenderTheta Gen:NN.ZexaF.36744.iuW@aqh68gfi
VirIT Trojan.Win32.PSWStealer.CZM
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Injector.ESDT
APEX Malicious
Cynet Malicious (score: 100)
Kaspersky HEUR:Trojan.Win32.Agent.gen
BitDefender Trojan.GenericKD.62768756
NANO-Antivirus Trojan.Win32.Inject.jtffgo
Avast Win32:PWSX-gen [Trj]
Tencent Win32.Trojan.Injexa.Tsmw
Sophos Mal/Generic-S
F-Secure Heuristic.HEUR/AGEN.1318627
VIPRE Trojan.GenericKD.62768756
Emsisoft Trojan.GenericKD.62768756 (B)
SentinelOne Static AI – Suspicious PE
GData Trojan.GenericKD.62768756
Google Detected
Avira HEUR/AGEN.1337959
MAX malware (ai score=100)
Antiy-AVL Trojan/Win32.Injector
Kingsoft Win32.Troj.Generic.jm
Xcitium Malware@#odlp61o1m15p
Arcabit Trojan.Generic.D3BDC674
ZoneAlarm HEUR:Trojan.Win32.Injexa.gen
Microsoft Trojan:Win32/Tnega.KA!MTB
Varist W32/Trojan.QRIW-3360
AhnLab-V3 Trojan/Win.LokiBot.C5284014
VBA32 Trojan.Formbook
ALYac Trojan.Agent.FormBook
Cylance unsafe
Panda Trj/Chgt.AA
Rising Trojan.Injector!8.C4 (TFE:5:MeJt5cC6zTG)
Yandex Trojan.Igent.bYTQHm.1
Ikarus Trojan.Win32.Lokibot
Fortinet W32/Injector.ESLI!tr
AVG Win32:PWSX-gen [Trj]
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_100% (W)

How to remove Win32/Injector.ESDT?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago