Trojan

About “Trojan-Dropper.Win32.Injector.uufw” infection

Malware Removal

The Trojan-Dropper.Win32.Injector.uufw is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Dropper.Win32.Injector.uufw virus can do?

  • The binary likely contains encrypted or compressed data.
  • Anomalous binary characteristics

How to determine Trojan-Dropper.Win32.Injector.uufw?


File Info:

crc32: 472ACC04
md5: 303150d5100e75fff7973403d20cbfa8
name: 303150D5100E75FFF7973403D20CBFA8.mlw
sha1: efcccd2184653f2b95ad54eb308eb574da422cc0
sha256: c87b37d34b7c46120123acfed16fc94c8ccc7c4971556408ce72599114d610b0
sha512: 31595969b9e983994e7d4f5a64dede5939ffc95ae1f1850b64ab2727472e48c0c02fe47cf87d9f2c08bd033fc96742ec96666294373bb6c5852e26e37b62f59d
ssdeep: 6144:Zr5ZA4LaW1ehbr/WbfGZBr9MO6vfgH2QLu9WUWmv:Zr5ZA2VAFbWbmpi3gH2QL3
type: PE32+ executable (GUI) x86-64, for MS Windows

Version Info:

0: [No Data]

Trojan-Dropper.Win32.Injector.uufw also known as:

K7AntiVirusRiskware ( 00584baa1 )
Elasticmalicious (high confidence)
DrWebTrojan.Siggen15.45251
CynetMalicious (score: 100)
ALYacTrojan.GenericKD.38024121
CylanceUnsafe
SangforTrojan.Win32.Injector.uufw
CrowdStrikewin/malicious_confidence_70% (W)
AlibabaTrojanDropper:Win64/Donipye.910a2bbf
K7GWRiskware ( 00584baa1 )
Cybereasonmalicious.184653
SymantecTrojan.Gen.2
APEXMalicious
AvastWin32:Dh-A [Heur]
KasperskyTrojan-Dropper.Win32.Injector.uufw
BitDefenderTrojan.GenericKD.38024121
MicroWorld-eScanTrojan.GenericKD.38024121
Ad-AwareTrojan.GenericKD.38024121
SophosMal/Generic-S
TrendMicroTROJ_GEN.R002C0PKH21
McAfee-GW-EditionBehavesLike.Win64.Dropper.dc
FireEyeGeneric.mg.303150d5100e75ff
EmsisoftTrojan.GenericKD.38024121 (B)
SentinelOneStatic AI – Suspicious PE
AviraTR/Drop.Injector.cswwx
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
GridinsoftRansom.Win64.Sabsik.sa
GDataTrojan.GenericKD.38024121
McAfeeRDN/Generic.grp
MAXmalware (ai score=87)
VBA32Backdoor.Agent
PandaTrj/CI.A
TrendMicro-HouseCallTROJ_GEN.R002C0PKH21
MaxSecureTrojan.Malware.300983.susgen
FortinetMalicious_Behavior.SB
AVGWin32:Dh-A [Heur]
Paloaltogeneric.ml

How to remove Trojan-Dropper.Win32.Injector.uufw?

Trojan-Dropper.Win32.Injector.uufw removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment