Trojan

UDS:Trojan.Win32.AddUser information

Malware Removal

The UDS:Trojan.Win32.AddUser is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What UDS:Trojan.Win32.AddUser virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Guard pages use detected – possible anti-debugging.
  • A process attempted to delay the analysis task.
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Expresses interest in specific running processes
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • A scripting utility was executed
  • Deletes its original binary from disk
  • Created a process from a suspicious location
  • A script process created a new process

How to determine UDS:Trojan.Win32.AddUser?


File Info:

name: B30F8563469FBFFE7BF7.mlw
path: /opt/CAPEv2/storage/binaries/52c50df2f21a9709755dbd5477f6c7c167a5ffddd3132d8d5f30b478ba86cc1b
crc32: 663FDAA9
md5: b30f8563469fbffe7bf7db7a0f136a33
sha1: 613632bb79fcb67954c807036f7d7e33cfc3373e
sha256: 52c50df2f21a9709755dbd5477f6c7c167a5ffddd3132d8d5f30b478ba86cc1b
sha512: a5b7334615c15ea13d6615b5f0f95f430bcad0d8082ca0e8a6944ae2c7c98fdfc19858d9ad2043f7f496639a7303d3047d48214f580df5cb16238c79337030f8
ssdeep: 49152:AN7pTHvqqv6axnlG4/cY9ACzRob9JH/QQOFoC:C9bTv6axnlG4/cY9cHx8
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1D895CF23E35144B1F2A84435A56B3F70B9B69B250AA0C8B7A7DCDDE51D32590E3F720E
sha3_384: 360262e141cc679588a90af4abe683efa3a0ed25a67021899d22f335cf6a364ea1fbb92176e1dd3fe4eb62c57fcac92c
ep_bytes: 558bec6aff6818ef5b006854914b0064
timestamp: 2022-06-07 12:16:22

Version Info:

FileVersion: 1.0.0.0
FileDescription: Windows 配置程序
ProductName: Windows TM
ProductVersion: 1.0.0.0
LegalCopyright: 作者版权所有 请尊重并使用正版
Comments: 本程序使用易语言编写(http://www.eyuyan.com)
Translation: 0x0804 0x04b0

UDS:Trojan.Win32.AddUser also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Jaik.44398
CAT-QuickHealTrojanpws.Qqpass.16554
McAfeeArtemis!B30F8563469F
CylanceUnsafe
Sangfor[ARMADILLO V1.71]
K7AntiVirusTrojan ( 005246d51 )
K7GWTrojan ( 005246d51 )
Cybereasonmalicious.3469fb
BitDefenderThetaGen:NN.ZexaF.34712.8r1@aWHeF5db
CyrenW32/OnlineGames.HI.gen!Eldorado
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Flyagent.NGX
ClamAVWin.Malware.FlyAgent-9850229-1
KasperskyUDS:Trojan.Win32.AddUser.gen
BitDefenderGen:Variant.Jaik.44398
AvastWin32:Trojan-gen
TencentTrojan.Win32.Flyagent.16000183
Ad-AwareGen:Variant.Jaik.44398
EmsisoftGen:Variant.Jaik.44398 (B)
ComodoTrojWare.Win32.Agent.OSCF@5rs7jr
McAfee-GW-EditionBehavesLike.Win32.Generic.th
SentinelOneStatic AI – Malicious PE
Trapminesuspicious.low.ml.score
FireEyeGeneric.mg.b30f8563469fbffe
SophosMal/Generic-S
IkarusTrojan-PSW.QQpass
GDataWin32.Trojan.Flyagent.A
JiangminTrojan.Generic.gtois
ZoneAlarmUDS:Trojan.Win32.AddUser.gen
MicrosoftTrojan:Win32/Wacatac.B!ml
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Generic.C5169748
VBA32BScope.Trojan.Dynamer
ALYacGen:Variant.Jaik.44398
MalwarebytesTrojan.MalPack.FlyStudio
APEXMalicious
RisingSpyware.Keylogger!1.65B5 (CLASSIC)
MAXmalware (ai score=82)
MaxSecureDropper.Dinwod.frindll
FortinetW32/Flyagent.NGX!tr
AVGWin32:Trojan-gen
CrowdStrikewin/malicious_confidence_60% (D)

How to remove UDS:Trojan.Win32.AddUser?

UDS:Trojan.Win32.AddUser removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment