Categories: Malware

What is “Win32/Injector.ETDA”?

The Win32/Injector.ETDA is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Injector.ETDA virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • Authenticode signature is invalid
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Win32/Injector.ETDA?


File Info:

name: 05CB3B3B1F0AEA5EA1DB.mlwpath: /opt/CAPEv2/storage/binaries/fba331672fff828156620f2174204ce1e69f0609d5bc6e18991a1834afbacac9crc32: 3130EBB1md5: 05cb3b3b1f0aea5ea1db293d68384165sha1: a1d4b2e20fc7c5c83c701a0bff2a881fa967a7e1sha256: fba331672fff828156620f2174204ce1e69f0609d5bc6e18991a1834afbacac9sha512: 5f9760c7d1d02be03ef1a7c3e395dc9a70ef65d6123fd22d204b672d16ccb3306d399c34cbf378cf3b9337197825906be7dd870851ee1df6c87efdab1c8ba23dssdeep: 6144:PYa6V/3r2bCBFWr6MIIjTQDsrgqjjl1XUBwDhourNQpc:PYXHGcGRjjLkUhcetype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1EC5412552AD8E827DC914935593E3B8E4FBAE418043DF91F63E06F5D363A3838A19732sha3_384: d18ee9001dd036de09cbffea7b03577a992fb6471092ff32a6239fb5c70ecdc114d4a8e2490daee493a920c9c295234dep_bytes: 558bec81ecf40300005356576a205f33timestamp: 2021-09-25 21:56:47

Version Info:

CompanyName: hatemongeringFileDescription: planulateFileVersion: 59.2.92.63LegalCopyright: Copyright flatfeetProductName: 59.2.92.63Translation: 0x0409 0x04b0

Win32/Injector.ETDA also known as:

Bkav W32.AIDetectMalware
Lionic Trojan.Win32.Agent.tshg
DrWeb Trojan.Loader.1645
MicroWorld-eScan Trojan.GenericKD.68260132
FireEye Generic.mg.05cb3b3b1f0aea5e
Malwarebytes Trojan.Injector
VIPRE Trojan.GenericKD.68260132
Sangfor Suspicious.Win32.Save.ins
CrowdStrike win/malicious_confidence_100% (W)
K7GW Trojan ( 005a8dfc1 )
K7AntiVirus Trojan ( 005a8dfc1 )
BitDefenderTheta Gen:NN.ZedlaF.36318.du4@aCNq6pgi
VirIT Trojan.Win32.GenusT.DOKN
Cyren W32/Ninjector.JO.gen!Eldorado
Symantec Trojan Horse
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/Injector.ETDA
APEX Malicious
Cynet Malicious (score: 100)
Kaspersky HEUR:Trojan.Win32.Strab.gen
BitDefender Trojan.GenericKD.68260132
ViRobot Trojan.Win.Z.Nemesis.279747
Avast Win32:PWSX-gen [Trj]
Tencent Win32.Trojan.Strab.Yfow
Emsisoft Trojan.GenericKD.68260132 (B)
F-Secure Trojan.TR/AD.GenShell.dplvf
McAfee-GW-Edition BehavesLike.Win32.Generic.dc
Trapmine malicious.moderate.ml.score
Sophos Mal/Generic-S
Ikarus Trojan.Win32.Injector
GData Win32.Trojan.PSE.ZMTT99
Avira TR/AD.Nekark.vxouc
MAX malware (ai score=85)
Antiy-AVL Trojan/Win32.Injector
Xcitium Malware@#fhlqe03ojs1i
Arcabit Trojan.Generic.D4119124
ZoneAlarm HEUR:Trojan.Win32.Strab.gen
Microsoft Trojan:Win32/Formbook.RG!MTB
Google Detected
AhnLab-V3 Trojan/Win.NSISInject.R587856
McAfee Artemis!05CB3B3B1F0A
VBA32 Trojan.Formbook
Cylance unsafe
Panda Trj/Chgt.AD
TrendMicro-HouseCall TROJ_GEN.F0D1C00GJ23
Rising Trojan.Injector!1.E835 (CLASSIC)
Yandex Trojan.Igent.b0wkG6.3
SentinelOne Static AI – Suspicious PE
Fortinet NSIS/Agent.DCAC!tr
AVG Win32:PWSX-gen [Trj]
Cybereason malicious.b1f0ae
DeepInstinct MALICIOUS

How to remove Win32/Injector.ETDA?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 month ago