Categories: Trojan

About “TrojanDownloader.Injecter” infection

The TrojanDownloader.Injecter is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanDownloader.Injecter virus can do?

  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • A process created a hidden window
  • Authenticode signature is invalid
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Created a process from a suspicious location
  • Attempts to modify proxy settings
  • Anomalous binary characteristics

How to determine TrojanDownloader.Injecter?


File Info:

name: 8BBFE1D2642E4F87DD90.mlwpath: /opt/CAPEv2/storage/binaries/4e43e0c5799076434c092a880cf06a81b3344b99fd9c19733ab75b7f387a7893crc32: BB254363md5: 8bbfe1d2642e4f87dd90b420675e192dsha1: fb12b5c46decfdd40083f8e8354bbb88135ad804sha256: 4e43e0c5799076434c092a880cf06a81b3344b99fd9c19733ab75b7f387a7893sha512: fe268222c4af7d36a7ffc8a97b0f79c74b8dadc0473c38f9399be7311fc20340e203b030b6629062c510a42c81c1b9061503212b2012d317a29aa96117987799ssdeep: 384:uV723lkaZMCtDHh1ujHXRrs905INeZCFtejlIko5dN127BFVn2p4lAnZ8Ox8B+tE:cpaPBfujHXRrs9sINeZEtejlIkoLN12ftype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T14FA2B521BFC95DC8E64351B3F9FAE9C1911B7FA9A1635A4C91613E4A09F3282B065C0Fsha3_384: 4ced6beac523c722954157cc4d92be7b7c92e44205c9444e999a7b3251bf25d4944cbf46e8b815c64d4a043ffe6b93aaep_bytes: b800004000e8e6000000e9a1ebffff8btimestamp: 2014-02-05 03:58:40

Version Info:

0: [No Data]

TrojanDownloader.Injecter also known as:

Bkav W32.FamVT.GeND.Trojan
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.GenericKD.1559553
FireEye Generic.mg.8bbfe1d2642e4f87
CAT-QuickHeal TrojanDownloader.Upatre.A4
McAfee PWSZbot-FRM
Cylance Unsafe
VIPRE Trojan.Win32.Upatre.jr (v)
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 0050357f1 )
BitDefender Trojan.GenericKD.1559553
K7GW Trojan ( 0050357f1 )
Cybereason malicious.2642e4
BitDefenderTheta Gen:NN.ZexaF.34212.buX@ai9suYji
VirIT Trojan.Win32.Generic.BQZI
Cyren W32/Trojan.ARNH-0894
Symantec Backdoor.Trojan
ESET-NOD32 Win32/TrojanDownloader.Waski.A
Baidu Win32.Trojan-Downloader.Waski.a
APEX Malicious
ClamAV Win.Downloader.Upatre-6746916-0
Kaspersky Trojan-Downloader.Win32.Injecter.jir
NANO-Antivirus Trojan.Win32.Injecter.ctkenz
Rising Downloader.Waski!1.A489 (RDMK:cmRtazqnWAstFahGK9JnloGzhjMI)
Ad-Aware Trojan.GenericKD.1559553
Emsisoft Trojan.GenericKD.1559553 (B)
Comodo TrojWare.Win32.Waski.AK@598gpn
DrWeb Trojan.DownLoad3.28161
Zillya Downloader.Injecter.Win32.5152
TrendMicro TROJ_UPATRE.SM37
McAfee-GW-Edition BehavesLike.Win32.PWSZbot.mh
Sophos ML/PE-A + Troj/Upatre-S
SentinelOne Static AI – Malicious PE
Jiangmin TrojanDownloader.Injecter.dxn
Avira TR/Yarwi.B.175
Antiy-AVL Trojan/Generic.ASMalwS.82E774
Microsoft TrojanDownloader:Win32/Upatre.AA
Arcabit Trojan.Generic.D17CC01
SUPERAntiSpyware Trojan.Agent/Gen-Waski
ZoneAlarm Trojan-Downloader.Win32.Injecter.jir
GData Win32.Trojan-Downloader.Upatre.BK
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Waski.C257552
Acronis suspicious
VBA32 TrojanDownloader.Injecter
ALYac Trojan.GenericKD.1559553
MAX malware (ai score=83)
Malwarebytes Malware.AI.1464251914
Panda Generic Malware
TrendMicro-HouseCall TROJ_UPATRE.SM37
Tencent Malware.Win32.Gencirc.10b45862
Ikarus Trojan-Downloader.Win32.Upatre
MaxSecure Trojan.Upatre.Gen
Fortinet W32/Waski.A!tr
AVG Win32:Agent-AUID [Trj]
Avast Win32:Agent-AUID [Trj]
CrowdStrike win/malicious_confidence_100% (D)

How to remove TrojanDownloader.Injecter?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago