Trojan

About “Trojan.Uztuby.36” infection

Malware Removal

The Trojan.Uztuby.36 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Uztuby.36 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • A file was accessed within the Public folder.
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Executed a very long command line or script command which may be indicative of chained commands or obfuscation
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • A scripting utility was executed
  • CAPE detected the shellcode get eip malware family
  • Attempts to disable Windows Defender
  • Attempts to modify Windows Defender using PowerShell
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Trojan.Uztuby.36?


File Info:

name: 7C28FC2C1631E2C7EE49.mlw
path: /opt/CAPEv2/storage/binaries/15ded79270b4862d6a18587ef9bce1a1cbed07b73e14949ba59d39c041144fd6
crc32: 4D65F8AA
md5: 7c28fc2c1631e2c7ee49ddaf88a6cc58
sha1: ec2c785936b4c129b5146544ed1d1037ae7942e1
sha256: 15ded79270b4862d6a18587ef9bce1a1cbed07b73e14949ba59d39c041144fd6
sha512: 112450a048487a144d57e5e78cde508d593eda2141b49d81cf8520692c1d5dbb48b9944536999ed7d8a9c9ac8e000db6c528c5e0748636a155410be208547156
ssdeep: 98304:q1KdXzT5KR/m6FzgVYpdH7sDtNiEDqhudnJmXlxZd0leAu/7WR4AGouCdwmZ:U8HVH/lgXBCl6M7GXXI
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T19B363306F9C54872D422453397349B657E3EBA003F09ED35EBB47D3EDB380927225AA6
sha3_384: 28ae5b846305c5ed2912e50363f397c3517a1fc52fc78136a7129bb2c7885a553b55982db49c43f5752e6d38ac69eab0
ep_bytes: e89a040000e98efeffff3b0d68d64300
timestamp: 2020-03-26 10:02:47

Version Info:

0: [No Data]

Trojan.Uztuby.36 also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Uztuby.36
FireEyeGeneric.mg.7c28fc2c1631e2c7
SkyhighBehavesLike.Win32.Generic.rc
MalwarebytesGeneric.Malware.AI.DDS
VIPRETrojan.Uztuby.36
K7AntiVirusRiskware ( 0040eff71 )
K7GWRiskware ( 0040eff71 )
ESET-NOD32multiple detections
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan-Downloader.BAT.Agent.gen
BitDefenderTrojan.Uztuby.36
AvastWin32:Malware-gen
SophosBlueLife Windows Defender Control (PUA)
DrWebTool.DefenderControl.9
TrendMicroHackTool.Win32.DefenderControl.AA
EmsisoftTrojan.Uztuby.36 (B)
IkarusTrojan.Rasftuby
Antiy-AVLHackTool/Win32.DefenderControl
MicrosoftProgram:Win32/Wacapew.C!ml
XcitiumApplicUnwnt@#1y78js06n91ja
ZoneAlarmHEUR:Trojan-Downloader.BAT.Agent.gen
GDataTrojan.Uztuby.36
VaristW32/S-536dd2d1!Eldorado
VBA32Trojan.Zpevdo
ALYacTrojan.Uztuby.36
Cylanceunsafe
TrendMicro-HouseCallHackTool.Win32.DefenderControl.AA
RisingHackTool.Defendercontrol!8.11556 (CLOUD)
YandexTrojan.Igent.bUUdXO.40
MaxSecureTrojan.Malware.121218.susgen
FortinetRiskware/DefenderControl
AVGWin32:Malware-gen
CrowdStrikewin/malicious_confidence_60% (D)

How to remove Trojan.Uztuby.36?

Trojan.Uztuby.36 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment