Trojan

Trojan.InjectorCS.S27800279 removal instruction

Malware Removal

The Trojan.InjectorCS.S27800279 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.InjectorCS.S27800279 virus can do?

  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Trojan.InjectorCS.S27800279?


File Info:

name: 87E14B95AA9E40E46DF4.mlw
path: /opt/CAPEv2/storage/binaries/5fcb672db614b59fe92f4a04fc89e33f2bfbc4873c8951a67848ed46e9cd8d94
crc32: 1DC5777F
md5: 87e14b95aa9e40e46df492da3624662a
sha1: 157f735bbbf258be477d88f24f15e5bea650ba0d
sha256: 5fcb672db614b59fe92f4a04fc89e33f2bfbc4873c8951a67848ed46e9cd8d94
sha512: 54a049f4bd4b493d5daad8f40d880e7959b0d99a336d0c3550e975c95c6b4f7c7745050a4f5230177a947e6fb26786959da9ea3c4e7bffbe38069240d3816454
ssdeep: 3072:pcovY1Y5ScHlaLtv/apSA4NGuYLkVP2YLVp9OBEITGSHJsUk3t:pcovY1Y5hHlaLt/yS8uO0CVGSC3t
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T16204E953B620A4A6E425A7BF61A603347EB4C7403CB5C827F7A0DDB6BC705255B17E0E
sha3_384: 02c48d890a7f1082d466c80ed2a131732032e699f1f0cdb16900e3711cf1fd99880d174ac74c2905ffd9ced655f451a9
ep_bytes: e83bca0100e8cbc5010033c0c3909090
timestamp: 2017-12-30 06:43:54

Version Info:

0: [No Data]

Trojan.InjectorCS.S27800279 also known as:

BkavW32.AIDetectMalware
tehtrisGeneric.Malware
MicroWorld-eScanTrojan.GenericKDZ.95708
CAT-QuickHealTrojan.InjectorCS.S27800279
SkyhighBehavesLike.Win32.Generic.ch
McAfeeGenericRXDZ-FV!87E14B95AA9E
MalwarebytesVirut.Virus.FileInfector.DDS
ZillyaTrojan.Generic.Win32.57309
SangforTrojan.Win32.Save.BlackMoon
CrowdStrikewin/malicious_confidence_90% (D)
K7GWTrojan ( 005328801 )
K7AntiVirusTrojan ( 005328801 )
ArcabitTrojan.Generic.D175DC
BaiduWin32.Trojan.Injector.jm
VirITTrojan.Win32.Inject3.EQP
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Injector.DGXX
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Dropper.Tiggre-9845940-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.GenericKDZ.95708
NANO-AntivirusTrojan.Win32.Graftor.ewrmjr
AvastWin32:Malware-gen
TencentTrojan.Win32.Injector.hg
EmsisoftTrojan.GenericKDZ.95708 (B)
F-SecureTrojan.TR/Crypt.XPACK.Gen2
DrWebTrojan.Inject3.3135
VIPRETrojan.GenericKDZ.95708
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.87e14b95aa9e40e4
SophosGeneric ML PUA (PUA)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Generic.byrmm
VaristW32/S-4cd1e7c1!Eldorado
AviraTR/Crypt.XPACK.Gen2
MAXmalware (ai score=80)
Antiy-AVLTrojan/Win32.Injector
Kingsoftmalware.kb.a.1000
XcitiumTrojWare.Win32.Trojan.XPack.~gen1@1rwlif
MicrosoftVirTool:Win32/Injector.HY
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataWin32.Trojan-Stealer.BlackMoon.D
GoogleDetected
AhnLab-V3Trojan/Win32.Injector.R220395
BitDefenderThetaGen:NN.ZexaF.36792.lqW@aOXoM@jj
ALYacTrojan.GenericKDZ.95708
VBA32Trojan.Inject
Cylanceunsafe
PandaTrj/Genetic.gen
RisingTrojan.Injector!8.C4 (TFE:5:4XqF7MZbbmN)
YandexTrojan.GenAsa!p+2j1dlLGTo
IkarusTrojan.Win32.Injector
MaxSecureTrojan.Malware.7164915.susgen
FortinetRiskware/Blackmoon
AVGWin32:Malware-gen
Cybereasonmalicious.bbbf25
DeepInstinctMALICIOUS

How to remove Trojan.InjectorCS.S27800279?

Trojan.InjectorCS.S27800279 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment