Trojan

How to remove “Trojan.Uztuby.25”?

Malware Removal

The Trojan.Uztuby.25 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Uztuby.25 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • A process created a hidden window
  • Authenticode signature is invalid
  • A scripting utility was executed
  • Uses Windows utilities for basic functionality
  • Uses Windows utilities for basic functionality
  • A script process created a new process

How to determine Trojan.Uztuby.25?


File Info:

name: E63703FD71AF993C5C54.mlw
path: /opt/CAPEv2/storage/binaries/b0b239c98eea0a5ed3c1a2af25794d873f239dcac0c0059c085a8ab45083e690
crc32: 60186C12
md5: e63703fd71af993c5c543e3c1daa3b40
sha1: 045f606ff4116cda36baa9169799154f28699663
sha256: b0b239c98eea0a5ed3c1a2af25794d873f239dcac0c0059c085a8ab45083e690
sha512: 6bb15c4cfb3729f291756d200cccafca45262f275b27dd0acfe7a140129f1cf7dfa6aff2ce94f2b19de551a94129af97d624c15fa169a15ea684debeb78f667c
ssdeep: 24576:420gPgFKFaQxAVBbIcXTvKmjB6U47USQrRunH8UD:pKExAjIEOfU47USzncS
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1DC0512323A91C072E91355309DE49632FBB9F9301AB5A98FB7904B1E7F70592C31AB43
sha3_384: 2e46a70821e46002c3798c30f6ceb9fdadee110b45c3b1d7869c9900d84596a7ad472cda2b7c232b33db65f961873e72
ep_bytes: e885630000e978feffff8bff558bec56
timestamp: 2014-12-02 10:07:30

Version Info:

0: [No Data]

Trojan.Uztuby.25 also known as:

LionicTrojan.Win32.Stealer.l!c
MicroWorld-eScanTrojan.Uztuby.25
FireEyeGeneric.mg.e63703fd71af993c
ALYacTrojan.GenericKD.37541435
CylanceUnsafe
SangforTrojan.Win32.Generik.LFWCNVE
CrowdStrikewin/malicious_confidence_60% (W)
AlibabaTrojanSpy:Win32/Stealer.005e1ea7
K7GWRiskware ( 0040eff71 )
K7AntiVirusRiskware ( 0040eff71 )
SymantecTrojan.Gen.MBT
ESET-NOD32a variant of Generik.LFWCNVE
APEXMalicious
Paloaltogeneric.ml
KasperskyTrojan-Spy.Win32.Stealer.aame
BitDefenderTrojan.Uztuby.25
TencentWin32.Trojan-spy.Stealer.Airn
Ad-AwareTrojan.Uztuby.25
SophosMal/Generic-S
VIPRETrojan.Win32.Generic!BT
TrendMicroTROJ_GEN.R067C0PIG21
McAfee-GW-EditionBehavesLike.Win32.Generic.bc
EmsisoftTrojan.Uztuby.25 (B)
GDataTrojan.GenericKD.37541435
AviraTR/Spy.Stealer.rrsbc
MicrosoftTrojan:Win32/Wacatac.B!ml
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Generic.R453520
McAfeeRDN/Generic PWS.y
MAXmalware (ai score=99)
MalwarebytesMalware.AI.3391183727
TrendMicro-HouseCallTROJ_GEN.R067C0PIG21
IkarusTrojan.Inject
eGambitTrojan.Generic
BitDefenderThetaGen:NN.ZexaF.34114.kzZ@aKMJzWic
AVGWin32:Malware-gen
Cybereasonmalicious.ff4116
AvastWin32:Malware-gen

How to remove Trojan.Uztuby.25?

Trojan.Uztuby.25 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment