Trojan

What is “TrojanDownloader:Win32/Injector!W”?

Malware Removal

The TrojanDownloader:Win32/Injector!W is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanDownloader:Win32/Injector!W virus can do?

  • Executable code extraction
  • Injection with CreateRemoteThread in a remote process
  • Attempts to connect to a dead IP:Port (4 unique times)
  • Creates RWX memory
  • Performs some HTTP requests
  • Uses Windows utilities for basic functionality
  • Code injection with CreateRemoteThread in a remote process
  • Creates a hidden or system file
  • Attempts to modify proxy settings
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz
www.sfhm.cn
www.msn.com
www.bing.com
ocsp.digicert.com

How to determine TrojanDownloader:Win32/Injector!W?


File Info:

crc32: 51616BCD
md5: 40ce9ce464489b3cd022b7bf9ac2f290
name: 40CE9CE464489B3CD022B7BF9AC2F290.mlw
sha1: aaff109788c0cd69400749ea53cda25b12a88690
sha256: 5ccfbf1b11ecb53416ec412b0170e781cde78e94862eb6186e5bcd8f3c750178
sha512: aef55eab4e5ac2e123b97980dab841db169fa4ca6b9d4fec83d9898608e7abeeaaf6a42641e8172e73486e80181058a665f953dd5f0e5689d8ce5de71048f2f2
ssdeep: 192:YlkZZp5JKGkuiW1+UsFbJgDpQsX+zv17twC:mkZZp5JKGfD+UYmDpQWS7tw
type: PE32 executable (GUI) Intel 80386 (stripped to external PDB), for MS Windows

Version Info:

0: [No Data]

TrojanDownloader:Win32/Injector!W also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanGen:Trojan.Downloader.auW@ayetOKi
FireEyeGeneric.mg.40ce9ce464489b3c
CAT-QuickHealTrojanDownloader.Agent
ALYacGen:Trojan.Downloader.auW@ayetOKi
CylanceUnsafe
VIPRERiskTool.Win32.ProcessPatcher.Sml!cobra (v) (not malicious)
AegisLabTrojan.Win32.Generic.kYP3
SangforMalware
K7AntiVirusTrojan-Downloader ( 0001b4c71 )
BitDefenderGen:Trojan.Downloader.auW@ayetOKi
K7GWTrojan-Downloader ( 0001b4c71 )
Cybereasonmalicious.464489
BitDefenderThetaAI:Packer.7B86AADF1E
CyrenW32/SecRisk-ProcessPatcher-Sml-
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/TrojanDownloader.Small.OAL
APEXMalicious
AvastWin32:Agent-KJD [Trj]
ClamAVWin.Trojan.Packed-80
KasperskyTrojan-Downloader.Win32.Agent.bqh
AlibabaTrojanDownloader:Win32/Injector.303c7503
NANO-AntivirusTrojan.Win32.Agent.crpxyj
ViRobotTrojan.Win32.Z.Downloader.6656
RisingTrojan.Generic@ML.96 (RDMK:xSvlZB3ClyRl7EQPJoewwA)
Ad-AwareGen:Trojan.Downloader.auW@ayetOKi
SophosMal/Generic-R + Mal/Behav-010
ComodoPacked.Win32.Klone.~KMC@1knieu
F-SecureTrojan.TR/Hijacker.Gen
DrWebTrojan.DownLoader.22856
TrendMicroTROJ_GEN.R002C0DB221
McAfee-GW-EditionRDN/Generic Downloader.x
EmsisoftGen:Trojan.Downloader.auW@ayetOKi (B)
IkarusPacker.Win32.PolyCrypt.b
JiangminTrojan/Pincav.qs
AviraTR/Hijacker.Gen
MAXmalware (ai score=81)
MicrosoftTrojanDownloader:Win32/Injector.gen!W
GridinsoftTrojan.Win32.Downloader.oa
ArcabitTrojan.Downloader.EFB8E7
AhnLab-V3Downloader/Win32.Small.C4319744
ZoneAlarmTrojan-Downloader.Win32.Agent.bqh
GDataGen:Trojan.Downloader.auW@ayetOKi
CynetMalicious (score: 100)
McAfeeArtemis!40CE9CE46448
VBA32Malware-Cryptor.Inject.gen
MalwarebytesMalware.Heuristic.1001
PandaTrj/GdSda.A
TrendMicro-HouseCallTROJ_GEN.R002C0DB221
YandexTrojan.GenAsa!TXhhT3D765E
SentinelOneStatic AI – Suspicious PE
FortinetW32/Pincav.AH!tr
AVGWin32:Agent-KJD [Trj]
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_100% (D)
Qihoo-360Win32/Trojan.Hijacker.HxMBCNoA

How to remove TrojanDownloader:Win32/Injector!W?

TrojanDownloader:Win32/Injector!W removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment