Categories: Trojan

Trojan-Downloader.Win32.Injecter.jir malicious file

The Trojan-Downloader.Win32.Injecter.jir is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Downloader.Win32.Injecter.jir virus can do?

  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • A process created a hidden window
  • Authenticode signature is invalid
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Created a process from a suspicious location
  • Attempts to modify proxy settings
  • Anomalous binary characteristics

How to determine Trojan-Downloader.Win32.Injecter.jir?


File Info:

name: BADF181FEB93E8FB83F6.mlwpath: /opt/CAPEv2/storage/binaries/6a374dacead3c6614a4fff3af57b0999444612e094a1ae9947d8d2d47a789708crc32: B044787Cmd5: badf181feb93e8fb83f65b8359128a16sha1: 0178f6dc485f4c7c7f0f341ba68036d0a5fffa7fsha256: 6a374dacead3c6614a4fff3af57b0999444612e094a1ae9947d8d2d47a789708sha512: 955b79b8b91d9019ea0e57ac73f6b298ee9e5eafc3639ab0b7b458b254539bf761726673e3699b140bfae527d96bc2a051988ca5ff84958444c9ea270a6e42ccssdeep: 384:uV723lkaZMCtDHh1ujHXRrs905INeZCFtejlIko5dN127BFVn2p4lAnZ8Ox8B+tD:cpaPBfujHXRrs9sINeZEtejlIkoLN12Ytype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1C8A2C621FFC95DC8E60251B3F9FBE9C1911B7FA9A1639A4C91613E4A09F3182B065C0Fsha3_384: 9df83ee4b6c0c6f22cc487b2adc8b5a41e2537e06c94d896bb1f0974467bb7ade5af2a67ecb36e85d8635acf7052de9fep_bytes: b800004000e8e6000000e9a1ebffff8btimestamp: 2014-02-05 03:58:40

Version Info:

0: [No Data]

Trojan-Downloader.Win32.Injecter.jir also known as:

Bkav W32.FamVT.GeND.Trojan
Elastic malicious (high confidence)
DrWeb Trojan.DownLoad3.28161
MicroWorld-eScan Trojan.GenericKD.1559553
FireEye Generic.mg.badf181feb93e8fb
CAT-QuickHeal TrojanDownloader.Upatre.A4
ALYac Trojan.GenericKD.1559553
Cylance Unsafe
Zillya Downloader.Injecter.Win32.5152
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 0050357f1 )
K7GW Trojan ( 0050357f1 )
Cybereason malicious.feb93e
BitDefenderTheta Gen:NN.ZexaF.34182.buX@ai9suYji
VirIT Trojan.Win32.Generic.BQZI
Cyren W32/Trojan.ARNH-0894
Symantec Backdoor.Trojan
ESET-NOD32 Win32/TrojanDownloader.Waski.A
APEX Malicious
ClamAV Win.Downloader.Upatre-6746916-0
Kaspersky Trojan-Downloader.Win32.Injecter.jir
BitDefender Trojan.GenericKD.1559553
NANO-Antivirus Trojan.Win32.Injecter.ctkenz
SUPERAntiSpyware Trojan.Agent/Gen-Injector
Avast Win32:Agent-AUID [Trj]
Tencent Malware.Win32.Gencirc.10b45862
Sophos ML/PE-A + Troj/Upatre-S
Comodo TrojWare.Win32.Waski.AK@598gpn
Baidu Win32.Trojan-Downloader.Waski.a
VIPRE Trojan.Win32.Upatre.jr (v)
TrendMicro TROJ_UPATRE.SM37
McAfee-GW-Edition BehavesLike.Win32.PWSZbot.mh
Emsisoft Trojan.GenericKD.1559553 (B)
SentinelOne Static AI – Malicious PE
Jiangmin TrojanDownloader.Injecter.dxn
MaxSecure Trojan.Upatre.Gen
Avira TR/Yarwi.B.175
Antiy-AVL Trojan[Downloader]/Win32.Injecter
Microsoft TrojanDownloader:Win32/Upatre.AA
GData Trojan.GenericKD.1559553
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Waski.C257552
McAfee PWSZbot-FRM
MAX malware (ai score=80)
VBA32 TrojanDownloader.Injecter
Malwarebytes Malware.AI.1464251914
TrendMicro-HouseCall TROJ_UPATRE.SM37
Rising Downloader.Waski!1.A489 (RDMK:cmRtazqnWAstFahGK9JnloGzhjMI)
Yandex Trojan.DL.Injecter!Txu0oOHM2Uw
Ikarus Trojan-Downloader.Win32.Upatre
eGambit Unsafe.AI_Score_100%
Fortinet W32/Waski.A!tr
AVG Win32:Agent-AUID [Trj]
Panda Generic Malware
CrowdStrike win/malicious_confidence_100% (W)

How to remove Trojan-Downloader.Win32.Injecter.jir?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 month ago