Trojan

About “TrojanDownloader.Injecter” infection

Malware Removal

The TrojanDownloader.Injecter is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanDownloader.Injecter virus can do?

  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • A process created a hidden window
  • Authenticode signature is invalid
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Created a process from a suspicious location
  • Attempts to modify proxy settings
  • Anomalous binary characteristics

How to determine TrojanDownloader.Injecter?


File Info:

name: 8BBFE1D2642E4F87DD90.mlw
path: /opt/CAPEv2/storage/binaries/4e43e0c5799076434c092a880cf06a81b3344b99fd9c19733ab75b7f387a7893
crc32: BB254363
md5: 8bbfe1d2642e4f87dd90b420675e192d
sha1: fb12b5c46decfdd40083f8e8354bbb88135ad804
sha256: 4e43e0c5799076434c092a880cf06a81b3344b99fd9c19733ab75b7f387a7893
sha512: fe268222c4af7d36a7ffc8a97b0f79c74b8dadc0473c38f9399be7311fc20340e203b030b6629062c510a42c81c1b9061503212b2012d317a29aa96117987799
ssdeep: 384:uV723lkaZMCtDHh1ujHXRrs905INeZCFtejlIko5dN127BFVn2p4lAnZ8Ox8B+tE:cpaPBfujHXRrs9sINeZEtejlIkoLN12f
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T14FA2B521BFC95DC8E64351B3F9FAE9C1911B7FA9A1635A4C91613E4A09F3282B065C0F
sha3_384: 4ced6beac523c722954157cc4d92be7b7c92e44205c9444e999a7b3251bf25d4944cbf46e8b815c64d4a043ffe6b93aa
ep_bytes: b800004000e8e6000000e9a1ebffff8b
timestamp: 2014-02-05 03:58:40

Version Info:

0: [No Data]

TrojanDownloader.Injecter also known as:

BkavW32.FamVT.GeND.Trojan
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.1559553
FireEyeGeneric.mg.8bbfe1d2642e4f87
CAT-QuickHealTrojanDownloader.Upatre.A4
McAfeePWSZbot-FRM
CylanceUnsafe
VIPRETrojan.Win32.Upatre.jr (v)
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0050357f1 )
BitDefenderTrojan.GenericKD.1559553
K7GWTrojan ( 0050357f1 )
Cybereasonmalicious.2642e4
BitDefenderThetaGen:NN.ZexaF.34212.buX@ai9suYji
VirITTrojan.Win32.Generic.BQZI
CyrenW32/Trojan.ARNH-0894
SymantecBackdoor.Trojan
ESET-NOD32Win32/TrojanDownloader.Waski.A
BaiduWin32.Trojan-Downloader.Waski.a
APEXMalicious
ClamAVWin.Downloader.Upatre-6746916-0
KasperskyTrojan-Downloader.Win32.Injecter.jir
NANO-AntivirusTrojan.Win32.Injecter.ctkenz
RisingDownloader.Waski!1.A489 (RDMK:cmRtazqnWAstFahGK9JnloGzhjMI)
Ad-AwareTrojan.GenericKD.1559553
EmsisoftTrojan.GenericKD.1559553 (B)
ComodoTrojWare.Win32.Waski.AK@598gpn
DrWebTrojan.DownLoad3.28161
ZillyaDownloader.Injecter.Win32.5152
TrendMicroTROJ_UPATRE.SM37
McAfee-GW-EditionBehavesLike.Win32.PWSZbot.mh
SophosML/PE-A + Troj/Upatre-S
SentinelOneStatic AI – Malicious PE
JiangminTrojanDownloader.Injecter.dxn
AviraTR/Yarwi.B.175
Antiy-AVLTrojan/Generic.ASMalwS.82E774
MicrosoftTrojanDownloader:Win32/Upatre.AA
ArcabitTrojan.Generic.D17CC01
SUPERAntiSpywareTrojan.Agent/Gen-Waski
ZoneAlarmTrojan-Downloader.Win32.Injecter.jir
GDataWin32.Trojan-Downloader.Upatre.BK
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Waski.C257552
Acronissuspicious
VBA32TrojanDownloader.Injecter
ALYacTrojan.GenericKD.1559553
MAXmalware (ai score=83)
MalwarebytesMalware.AI.1464251914
PandaGeneric Malware
TrendMicro-HouseCallTROJ_UPATRE.SM37
TencentMalware.Win32.Gencirc.10b45862
IkarusTrojan-Downloader.Win32.Upatre
MaxSecureTrojan.Upatre.Gen
FortinetW32/Waski.A!tr
AVGWin32:Agent-AUID [Trj]
AvastWin32:Agent-AUID [Trj]
CrowdStrikewin/malicious_confidence_100% (D)

How to remove TrojanDownloader.Injecter?

TrojanDownloader.Injecter removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment