Malware

Win32/Injector.ELPT removal guide

Malware Removal

The Win32/Injector.ELPT is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Injector.ELPT virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • NtSetInformationThread: attempt to hide thread from debugger
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Exhibits behavior characteristics of GuLoader
  • Network activity detected but not expressed in API logs
  • CAPE detected the Guloader malware family

How to determine Win32/Injector.ELPT?


File Info:

name: A489BA1459DCB6959BF5.mlw
path: /opt/CAPEv2/storage/binaries/be2d66d7d1a3840aad8078870ed0ff6eeaba533878c79bfe4f95aef8bcc18506
crc32: 63306447
md5: a489ba1459dcb6959bf58a97354a3fdd
sha1: d71999c480d152347b8b2d7bf8ca41e302dfbe06
sha256: be2d66d7d1a3840aad8078870ed0ff6eeaba533878c79bfe4f95aef8bcc18506
sha512: ca4b7a057407ebb015e34bd3440e00e69b0e992f71e01f6512f778227984fde8045da61effb61412724909539f1e1d68e6f914fe309099285ff0573d2b4b8c39
ssdeep: 768:gs7i1ACdS4EfTYfowswC9lmG8ztS33yA9ENd9dNikvCMrO5c:+AUBE7YQZ3mGUIQAkX
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T18DA33AB2B6A0DDAADE0646F21E618BE414DFAC351D034B0762C6362D1B37686D5313AF
sha3_384: b65341e3aa9af987a88150e33aad5a1eb5e289f3d457246e86c8a66211b3fbe42f1f63761782d541d45c4e703717fedf
ep_bytes: 6884ea4000e8f0ffffff000000000000
timestamp: 2015-07-17 03:18:46

Version Info:

Translation: 0x0409 0x04b0
Comments: Glovve
CompanyName: Glovve
ProductName: Orthol
FileVersion: 2.05
ProductVersion: 2.05
InternalName: thioa
OriginalFilename: thioa.exe

Win32/Injector.ELPT also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
DrWebTrojan.Siggen9.42397
MicroWorld-eScanTrojan.GenericKD.33720867
FireEyeGeneric.mg.a489ba1459dcb695
McAfeeFareit-FSN!A489BA1459DC
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
SangforTrojan.Win32.Vebzenpak.los
K7AntiVirusTrojan ( 005658301 )
AlibabaTrojan:Win32/Vebzenpak.2f1
K7GWTrojan ( 005658301 )
Cybereasonmalicious.459dcb
BitDefenderThetaGen:NN.ZevbaCO.34294.gm0@aGaJjsci
CyrenW32/VBKrypt.AJG.gen!Eldorado
SymantecTrojan.Gen.MBT
ESET-NOD32a variant of Win32/Injector.ELPT
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Packed.Generic-7781988-0
KasperskyTrojan.Win32.Vebzenpak.los
BitDefenderTrojan.GenericKD.33720867
NANO-AntivirusTrojan.Win32.GenKryptik.hjgcqb
AvastWin32:Malware-gen
TencentWin32.Trojan.Vebzenpak.Lmar
Ad-AwareTrojan.GenericKD.33720867
EmsisoftTrojan.GenericKD.33720867 (B)
ComodoMalware@#3s49p2rb7dwbe
ZillyaTrojan.Injector.Win32.717270
TrendMicroTrojanSpy.Win32.FAREIT.AUJS
McAfee-GW-EditionBehavesLike.Win32.Fareit.nz
SophosMal/Generic-R + Mal/FareitVB-AB
JiangminTrojan.Vebzenpak.gze
MaxSecureTrojan.Malware.92102435.susgen
AviraTR/Kryptik.uskjz
Antiy-AVLTrojan/Generic.ASMalwS.305473C
MicrosoftTrojan:Win32/Occamy.CBE
GDataTrojan.GenericKD.33720867
CynetMalicious (score: 99)
AhnLab-V3Trojan/Win32.VBKrypt.R334230
VBA32BScope.Trojan.Azden
ALYacTrojan.GenericKD.33720867
MAXmalware (ai score=80)
MalwarebytesSpyware.Pony
TrendMicro-HouseCallTrojanSpy.Win32.FAREIT.AUJS
RisingDownloader.Guloader!1.C537 (CLASSIC)
YandexTrojan.Igent.bTCAwC.6
IkarusTrojan.Win32.Krypt
eGambitUnsafe.AI_Score_89%
FortinetW32/Injector.ELPN!tr
WebrootW32.Trojan.Gen
AVGWin32:Malware-gen
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Win32/Injector.ELPT?

Win32/Injector.ELPT removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment