Malware

Win32/Injector.ETLP malicious file

Malware Removal

The Win32/Injector.ETLP is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Injector.ETLP virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Creates a copy of itself
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Win32/Injector.ETLP?


File Info:

name: C55C44B4F15AA040C08D.mlw
path: /opt/CAPEv2/storage/binaries/165be9a9b60a9ac5e00b1a892ba98986911f0956b7746d5ae0bc8bb2b8fbf49a
crc32: 83CA50BA
md5: c55c44b4f15aa040c08d3fe5f1dcfd1c
sha1: 7886243ccae798534f0fe9144089de2d6c1e4e79
sha256: 165be9a9b60a9ac5e00b1a892ba98986911f0956b7746d5ae0bc8bb2b8fbf49a
sha512: 25fcf1f7fff76f90f6b97ac6fe3f2f253c4a8b01a45a7ed0f8ba6d7a35c1a607cd8314905cbf054be38344ee17abdfeaaa665095931ae859f91ec35cffad9f80
ssdeep: 12288:4yoIfTU1s/qrePlngrQNV/RJvAGJbOC/5IHHBues6XCuzwsU4:4LIfTU1s/qrePlngrQNVJlzbOCqHB5Xh
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T114C4AD1274808036E673307346AAE6765A7EF5300B6316CF67D81D7E9F30AD1AB3166B
sha3_384: b3e8b39f5f1d67abb11b5c23e1c99c9ce8b86555a4e3bfd1ffa19ad13ec1079f64c6116e7b2d6a997a1729bfd6f18583
ep_bytes: e805000000e97afeffff8b0d44944800
timestamp: 2023-11-10 00:57:33

Version Info:

0: [No Data]

Win32/Injector.ETLP also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.70320319
SkyhighRDN/Generic.dx
McAfeeRDN/Generic.dx
MalwarebytesTrojan.Injector
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005adc911 )
BitDefenderTrojan.GenericKD.70320319
K7GWTrojan ( 005adc911 )
CrowdStrikewin/malicious_confidence_90% (W)
VirITTrojan.Win32.Formbook.DUV
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Injector.ETLP
CynetMalicious (score: 100)
APEXMalicious
KasperskyHEUR:Trojan.Win32.Strab.gen
AlibabaTrojan:Win32/Strab.093af28b
RisingTrojan.Strab!8.12D03 (TFE:1:IJQeyNykIxJ)
F-SecureTrojan.TR/Injector.yojwm
DrWebTrojan.Loader.1550
VIPRETrojan.GenericKD.70320319
Trapminemalicious.moderate.ml.score
FireEyeGeneric.mg.c55c44b4f15aa040
EmsisoftTrojan.GenericKD.70320319 (B)
VaristW32/Injector.BSM.gen!Eldorado
AviraTR/Injector.yojwm
Kingsoftmalware.kb.a.996
MicrosoftProgram:Win32/Wacapew.C!ml
ArcabitTrojan.Generic.D43100BF
ZoneAlarmHEUR:Trojan.Win32.Strab.gen
GDataTrojan.GenericKD.70320319
GoogleDetected
AhnLab-V3Trojan/Win.InjectorX-gen.R621463
BitDefenderThetaGen:NN.ZexaF.36792.IuW@auCVq9d
ALYacTrojan.GenericKD.70320319
MAXmalware (ai score=84)
DeepInstinctMALICIOUS
VBA32BScope.Trojan.Idunn
YandexTrojan.Igent.b1bxwP.16
SentinelOneStatic AI – Suspicious PE
FortinetW32/Injector.ETLP!tr
AVGWin32:PWSX-gen [Trj]
Cybereasonmalicious.ccae79
AvastWin32:PWSX-gen [Trj]

How to remove Win32/Injector.ETLP?

Win32/Injector.ETLP removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment