Categories: Malware

Win32/Injector.ELDL information

The Win32/Injector.ELDL is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Injector.ELDL virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Injection with CreateRemoteThread in a remote process
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Expresses interest in specific running processes
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • A scripting utility was executed
  • Executed a process and injected code into it, probably while unpacking
  • Attempts to remove evidence of file being downloaded from the Internet
  • Code injection with CreateRemoteThread in a remote process
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Creates a copy of itself
  • Anomalous binary characteristics

Related domains:

rdns1.duckdns.org

How to determine Win32/Injector.ELDL?


File Info:

crc32: DDC60EFFmd5: c5305e7e11792d09590b3a65cc0187c4name: done999.exesha1: 7479104e1a0abf0434f7fb56ec49ff6c6f811b18sha256: 823c729deecfa62e4cb54199f8574f5ea516d0dd24c9149797e29a37d8cb5f9asha512: d38e385d6396e330e854c172f0167384c7a564efe39f27c93f05eb57e80df802cab362ee0c24910a5ea3d499c1e1e36993b1ab31467f873c8a9aa50b0282264bssdeep: 49152:B5fkvHFCjyHnXqe5fkFOzVBZ/HIs48DCCN:B5sSKnh5cFOzF/VBDCCNtype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Win32/Injector.ELDL also known as:

MicroWorld-eScan Trojan.GenericKD.42861894
FireEye Generic.mg.c5305e7e11792d09
McAfee Artemis!C5305E7E1179
Cylance Unsafe
VIPRE Trojan.Win32.Generic!BT
K7AntiVirus Riskware ( 0040eff71 )
BitDefender Trojan.GenericKD.42861894
K7GW Riskware ( 0040eff71 )
Cybereason malicious.e1a0ab
TrendMicro TrojanSpy.Win32.LOKI.SMDF.hp
F-Prot W32/Wacatac.CH
APEX Malicious
Avast Win32:Malware-gen
GData Trojan.GenericKD.42861894
Kaspersky HEUR:Backdoor.Win32.Androm.gen
Alibaba Trojan:Win32/DelfInject.ali2000015
NANO-Antivirus Trojan.Win32.Androm.hfhjzd
AegisLab Trojan.Multi.Generic.4!c
Rising Trojan.Injector!1.AFE3 (CLOUD)
Endgame malicious (high confidence)
Emsisoft Trojan.GenericKD.42861894 (B)
DrWeb Trojan.Siggen9.22410
Invincea heuristic
McAfee-GW-Edition Fareit-FRQ!C5305E7E1179
Trapmine malicious.high.ml.score
Sophos Mal/Fareit-V
Ikarus Trojan.Inject
Cyren W32/Trojan.KLVY-6700
eGambit PE.Heur.InvalidSig
Webroot W32.Trojan.Gen
MAX malware (ai score=84)
Antiy-AVL Trojan[Backdoor]/Win32.Androm
Arcabit Trojan.Generic.D28E0546
ZoneAlarm HEUR:Backdoor.Win32.Androm.gen
Microsoft TrojanSpy:Win32/AveMaria.BM
AhnLab-V3 Suspicious/Win.Delphiless.X2059
Acronis suspicious
VBA32 TScope.Trojan.Delf
ALYac Trojan.GenericKD.42861894
Ad-Aware Trojan.GenericKD.42861894
Malwarebytes Spyware.LokiBot
Panda Trj/CI.A
ESET-NOD32 a variant of Win32/Injector.ELDL
TrendMicro-HouseCall TrojanSpy.Win32.LOKI.SMDF.hp
Tencent Win32.Trojan.Falsesign.Swke
SentinelOne DFI – Suspicious PE
Fortinet W32/Injector.EDUW!tr
BitDefenderTheta Gen:NN.ZelphiF.34100.FIX@a82ok0ji
AVG Win32:Malware-gen
Paloalto generic.ml
CrowdStrike win/malicious_confidence_90% (W)
Qihoo-360 Win32/Backdoor.650

How to remove Win32/Injector.ELDL?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago