Categories: Trojan

Trojan-Dropper.Win32.Injector.dsdr (file analysis)

The Trojan-Dropper.Win32.Injector.dsdr is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Dropper.Win32.Injector.dsdr virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • CAPE detected the embedded pe malware family
  • Anomalous binary characteristics
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Trojan-Dropper.Win32.Injector.dsdr?


File Info:

name: 4BBF599F79FD92A3A004.mlwpath: /opt/CAPEv2/storage/binaries/10d67f9a2294c3a78e9c63d9b68267484ba88677929593903fd91eee9761d9d6crc32: CA2C368Emd5: 4bbf599f79fd92a3a00432b1f859ad33sha1: 668bdd6a29d4b4230cfe93a69638b22c4385c3f8sha256: 10d67f9a2294c3a78e9c63d9b68267484ba88677929593903fd91eee9761d9d6sha512: 825cfde934ab34c1e14f002345bdbe117da890d8713bc1667c84b92d2e0a9a5ea1e06c882aa446536cc0473c9cb48ee79cc905b70faf0a0303cb552cf8727aa5ssdeep: 3072:8LGm/uVpywjjwXPCoU5VaPohpVbOw95oJEZsdBUdo7Y:mF/uVpywjjqvUcOpVb1oJEmB37Ytype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T12F14D76D53EF5782C19E47B8376C08E834BD4826A70F491311F1A9F66B74E84C06DBEAsha3_384: cb8aa0322f059d46c4a28ae2b1ad81bf8805318be682e1ab4e364d4ebcc6de6ae506ba93c4bc93521e0a195f99362a01ep_bytes: 6874234000e8eeffffff000040000000timestamp: 2012-03-25 15:31:59

Version Info:

Translation: 0x0409 0x04b0Comments: Kz By arvinerCove 1999/2021, E-Mail NJ@YhB.co.ukCompanyName: arvinerCove & Co.FileDescription: Kl- Ver 6.5ProductName: arvinerCoveFileVersion: 6.05.0016ProductVersion: 6.05.0016InternalName: arvinOriginalFilename: arvin.exe

Trojan-Dropper.Win32.Injector.dsdr also known as:

Bkav W32.AIDetectMalware
Lionic Trojan.Win32.Injector.b!c
Elastic malicious (high confidence)
DrWeb Trojan.MulDrop3.57518
MicroWorld-eScan Gen:Trojan.Heur3.LPT.mm2@aeu6iieib
FireEye Generic.mg.4bbf599f79fd92a3
Skyhigh BehavesLike.Win32.VBObfus.cm
ALYac Gen:Trojan.Heur3.LPT.mm2@aeu6iieib
Zillya Dropper.Gen.Win32.4667
Sangfor Dropper.Win32.Agent.Ad7r
Alibaba TrojanDropper:Win32/Injector.7350257b
Cybereason malicious.f79fd9
BitDefenderTheta AI:Packer.C0D85C0C21
Symantec ML.Attribute.HighConfidence
tehtris Generic.Malware
APEX Malicious
Avast Win32:Malware-gen
Kaspersky Trojan-Dropper.Win32.Injector.dsdr
BitDefender Gen:Trojan.Heur3.LPT.mm2@aeu6iieib
NANO-Antivirus Trojan.Win32.Inject.rheqg
Tencent Win32.Trojan-Dropper.Injector.Gjgl
Emsisoft Gen:Trojan.Heur3.LPT.mm2@aeu6iieib (B)
F-Secure Trojan.TR/Dropper.Gen
VIPRE Gen:Trojan.Heur3.LPT.mm2@aeu6iieib
Sophos Mal/Generic-S
Ikarus Virus.Win32.Vbinder
MAX malware (ai score=93)
Jiangmin TrojanDropper.Injector.bodo
Google Detected
Avira TR/Dropper.Gen
Antiy-AVL Trojan/Win32.AGeneric
Kingsoft malware.kb.a.1000
Microsoft VirTool:Win32/Vbinder
Xcitium Malware@#3ji2vig89ionp
Arcabit Trojan.Heur3.LPT.EFB0CB
ZoneAlarm Trojan-Dropper.Win32.Injector.dsdr
GData Gen:Trojan.Heur3.LPT.mm2@aeu6iieib
Cynet Malicious (score: 99)
McAfee Artemis!4BBF599F79FD
Panda Generic Malware
Rising Malware.Undefined!8.C (TFE:4:mTiw68L3qYV)
Yandex Trojan.GenAsa!SifC1GUS+T0
SentinelOne Static AI – Suspicious PE
MaxSecure Trojan.Malware.3757873.susgen
Fortinet W32/Injector.DSDR!tr
AVG Win32:Malware-gen
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_100% (W)
alibabacloud Trojan[dropper]:Win/Heur3.LPT

How to remove Trojan-Dropper.Win32.Injector.dsdr?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago