Trojan

Trojan-Dropper.Win32.Injector.uatr malicious file

Malware Removal

The Trojan-Dropper.Win32.Injector.uatr is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Dropper.Win32.Injector.uatr virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Installs itself for autorun at Windows startup
  • CAPE detected the njRat malware family
  • Anomalous binary characteristics

Related domains:

wpad.local-net

How to determine Trojan-Dropper.Win32.Injector.uatr?


File Info:

name: 27FB1CE69949021B2806.mlw
path: /opt/CAPEv2/storage/binaries/22debf50abce86ad32cfdb4c0920d795806597f59e2d72c40b95b70445492c2d
crc32: 200609A2
md5: 27fb1ce69949021b2806c6bbd623979f
sha1: c4ef8a2ad95e40c504a85898b1c088605ca11ffa
sha256: 22debf50abce86ad32cfdb4c0920d795806597f59e2d72c40b95b70445492c2d
sha512: 65d1e61c5456ffd15994b55e7ac0bd4597768c4bea49a29b3bd9bd710f667b1e6f6f264f4ddba8c22d37aac8ef197e6f6cf3a5a36095201b7eb5636ae6adb3a1
ssdeep: 6144:adSK04ETTZ+4TBpvjLCl0kBKVIUGNrUpq1fRRVf3OcT5dYeP1xAuR/IM:aoL4EnU4T/vjLKKV0wq1fRRxRT5dYeP9
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1EE84DF2231C1EAB2C076103067F6C7E9DB297D26076581DBB6DC266A6E34283B7353CD
sha3_384: eb0f73252e8eb014518570514b445ae848c46b471bed9fc2f287ac6195bd52ffcc1cbd8ea76c8dbdddd08a481e78832d
ep_bytes: e8e15c0000e9a4feffff8bff558bec83
timestamp: 2018-04-16 14:32:51

Version Info:

Translation: 0x0000 0x04b0
FileDescription:
FileVersion: 0.0.0.0
InternalName: Server.exe
LegalCopyright:
OriginalFilename: Server.exe
ProductVersion: 0.0.0.0
Assembly Version: 0.0.0.0

Trojan-Dropper.Win32.Injector.uatr also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Dopping.1
McAfeeArtemis!27FB1CE69949
CylanceUnsafe
ZillyaTrojan.GenericKD.Win32.114450
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 004545871 )
K7GWTrojan ( 004545871 )
CrowdStrikewin/malicious_confidence_70% (D)
CyrenW32/MSIL_Agent.CZ.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Injector.BRY
APEXMalicious
Paloaltogeneric.ml
KasperskyTrojan-Dropper.Win32.Injector.uatr
BitDefenderGen:Variant.Dopping.1
NANO-AntivirusTrojan.Win32.Inject.faibqj
AvastWin32:Malware-gen
Ad-AwareGen:Variant.Dopping.1
SophosMal/Generic-S
ComodoMalware@#2re3t1va8ld21
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionBehavesLike.Win32.Generic.fc
FireEyeGeneric.mg.27fb1ce69949021b
EmsisoftGen:Variant.Dopping.1 (B)
SentinelOneStatic AI – Malicious PE
GDataGen:Variant.Dopping.1
AviraTR/Dropper.Gen7
MAXmalware (ai score=99)
Antiy-AVLTrojan/Generic.ASMalwS.25C3764
ArcabitTrojan.Dopping.1
MicrosoftBackdoor:Win32/Bladabindi!ml
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.Generic.C2496149
Acronissuspicious
BitDefenderThetaGen:NN.ZexaF.34294.wq0@ayuQX1m
ALYacGen:Variant.Dopping.1
TACHYONTrojan/W32.Refroso.374784
MalwarebytesTrojan.Agent
TencentWin32.Trojan-dropper.Injector.Hugh
YandexTrojan.DR.Injector!+ZXin1lqv+0
IkarusTrojan.Dropper
eGambitUnsafe.AI_Score_99%
FortinetMSIL/Injector.BRY!tr
AVGWin32:Malware-gen
Cybereasonmalicious.699490
PandaTrj/CI.A
MaxSecureTrojan.Malware.300983.susgen

How to remove Trojan-Dropper.Win32.Injector.uatr?

Trojan-Dropper.Win32.Injector.uatr removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment