Trojan

Trojan-Downloader.Win32.Injecter.jir malicious file

Malware Removal

The Trojan-Downloader.Win32.Injecter.jir is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Downloader.Win32.Injecter.jir virus can do?

  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • A process created a hidden window
  • Authenticode signature is invalid
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Created a process from a suspicious location
  • Attempts to modify proxy settings
  • Anomalous binary characteristics

How to determine Trojan-Downloader.Win32.Injecter.jir?


File Info:

name: BADF181FEB93E8FB83F6.mlw
path: /opt/CAPEv2/storage/binaries/6a374dacead3c6614a4fff3af57b0999444612e094a1ae9947d8d2d47a789708
crc32: B044787C
md5: badf181feb93e8fb83f65b8359128a16
sha1: 0178f6dc485f4c7c7f0f341ba68036d0a5fffa7f
sha256: 6a374dacead3c6614a4fff3af57b0999444612e094a1ae9947d8d2d47a789708
sha512: 955b79b8b91d9019ea0e57ac73f6b298ee9e5eafc3639ab0b7b458b254539bf761726673e3699b140bfae527d96bc2a051988ca5ff84958444c9ea270a6e42cc
ssdeep: 384:uV723lkaZMCtDHh1ujHXRrs905INeZCFtejlIko5dN127BFVn2p4lAnZ8Ox8B+tD:cpaPBfujHXRrs9sINeZEtejlIkoLN12Y
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1C8A2C621FFC95DC8E60251B3F9FBE9C1911B7FA9A1639A4C91613E4A09F3182B065C0F
sha3_384: 9df83ee4b6c0c6f22cc487b2adc8b5a41e2537e06c94d896bb1f0974467bb7ade5af2a67ecb36e85d8635acf7052de9f
ep_bytes: b800004000e8e6000000e9a1ebffff8b
timestamp: 2014-02-05 03:58:40

Version Info:

0: [No Data]

Trojan-Downloader.Win32.Injecter.jir also known as:

BkavW32.FamVT.GeND.Trojan
Elasticmalicious (high confidence)
DrWebTrojan.DownLoad3.28161
MicroWorld-eScanTrojan.GenericKD.1559553
FireEyeGeneric.mg.badf181feb93e8fb
CAT-QuickHealTrojanDownloader.Upatre.A4
ALYacTrojan.GenericKD.1559553
CylanceUnsafe
ZillyaDownloader.Injecter.Win32.5152
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0050357f1 )
K7GWTrojan ( 0050357f1 )
Cybereasonmalicious.feb93e
BitDefenderThetaGen:NN.ZexaF.34182.buX@ai9suYji
VirITTrojan.Win32.Generic.BQZI
CyrenW32/Trojan.ARNH-0894
SymantecBackdoor.Trojan
ESET-NOD32Win32/TrojanDownloader.Waski.A
APEXMalicious
ClamAVWin.Downloader.Upatre-6746916-0
KasperskyTrojan-Downloader.Win32.Injecter.jir
BitDefenderTrojan.GenericKD.1559553
NANO-AntivirusTrojan.Win32.Injecter.ctkenz
SUPERAntiSpywareTrojan.Agent/Gen-Injector
AvastWin32:Agent-AUID [Trj]
TencentMalware.Win32.Gencirc.10b45862
SophosML/PE-A + Troj/Upatre-S
ComodoTrojWare.Win32.Waski.AK@598gpn
BaiduWin32.Trojan-Downloader.Waski.a
VIPRETrojan.Win32.Upatre.jr (v)
TrendMicroTROJ_UPATRE.SM37
McAfee-GW-EditionBehavesLike.Win32.PWSZbot.mh
EmsisoftTrojan.GenericKD.1559553 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojanDownloader.Injecter.dxn
MaxSecureTrojan.Upatre.Gen
AviraTR/Yarwi.B.175
Antiy-AVLTrojan[Downloader]/Win32.Injecter
MicrosoftTrojanDownloader:Win32/Upatre.AA
GDataTrojan.GenericKD.1559553
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Waski.C257552
McAfeePWSZbot-FRM
MAXmalware (ai score=80)
VBA32TrojanDownloader.Injecter
MalwarebytesMalware.AI.1464251914
TrendMicro-HouseCallTROJ_UPATRE.SM37
RisingDownloader.Waski!1.A489 (RDMK:cmRtazqnWAstFahGK9JnloGzhjMI)
YandexTrojan.DL.Injecter!Txu0oOHM2Uw
IkarusTrojan-Downloader.Win32.Upatre
eGambitUnsafe.AI_Score_100%
FortinetW32/Waski.A!tr
AVGWin32:Agent-AUID [Trj]
PandaGeneric Malware
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan-Downloader.Win32.Injecter.jir?

Trojan-Downloader.Win32.Injecter.jir removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment