Categories: Trojan

UDS:Trojan.Win32.AddUser information

The UDS:Trojan.Win32.AddUser is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What UDS:Trojan.Win32.AddUser virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Guard pages use detected – possible anti-debugging.
  • A process attempted to delay the analysis task.
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Expresses interest in specific running processes
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • A scripting utility was executed
  • Deletes its original binary from disk
  • Created a process from a suspicious location
  • A script process created a new process

How to determine UDS:Trojan.Win32.AddUser?


File Info:

name: B30F8563469FBFFE7BF7.mlwpath: /opt/CAPEv2/storage/binaries/52c50df2f21a9709755dbd5477f6c7c167a5ffddd3132d8d5f30b478ba86cc1bcrc32: 663FDAA9md5: b30f8563469fbffe7bf7db7a0f136a33sha1: 613632bb79fcb67954c807036f7d7e33cfc3373esha256: 52c50df2f21a9709755dbd5477f6c7c167a5ffddd3132d8d5f30b478ba86cc1bsha512: a5b7334615c15ea13d6615b5f0f95f430bcad0d8082ca0e8a6944ae2c7c98fdfc19858d9ad2043f7f496639a7303d3047d48214f580df5cb16238c79337030f8ssdeep: 49152:AN7pTHvqqv6axnlG4/cY9ACzRob9JH/QQOFoC:C9bTv6axnlG4/cY9cHx8type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1D895CF23E35144B1F2A84435A56B3F70B9B69B250AA0C8B7A7DCDDE51D32590E3F720Esha3_384: 360262e141cc679588a90af4abe683efa3a0ed25a67021899d22f335cf6a364ea1fbb92176e1dd3fe4eb62c57fcac92cep_bytes: 558bec6aff6818ef5b006854914b0064timestamp: 2022-06-07 12:16:22

Version Info:

FileVersion: 1.0.0.0FileDescription: Windows 配置程序ProductName: Windows TMProductVersion: 1.0.0.0LegalCopyright: 作者版权所有 请尊重并使用正版Comments: 本程序使用易语言编写(http://www.eyuyan.com)Translation: 0x0804 0x04b0

UDS:Trojan.Win32.AddUser also known as:

Bkav W32.AIDetect.malware1
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Jaik.44398
CAT-QuickHeal Trojanpws.Qqpass.16554
McAfee Artemis!B30F8563469F
Cylance Unsafe
Sangfor [ARMADILLO V1.71]
K7AntiVirus Trojan ( 005246d51 )
K7GW Trojan ( 005246d51 )
Cybereason malicious.3469fb
BitDefenderTheta Gen:NN.ZexaF.34712.8r1@aWHeF5db
Cyren W32/OnlineGames.HI.gen!Eldorado
tehtris Generic.Malware
ESET-NOD32 a variant of Win32/Flyagent.NGX
ClamAV Win.Malware.FlyAgent-9850229-1
Kaspersky UDS:Trojan.Win32.AddUser.gen
BitDefender Gen:Variant.Jaik.44398
Avast Win32:Trojan-gen
Tencent Trojan.Win32.Flyagent.16000183
Ad-Aware Gen:Variant.Jaik.44398
Emsisoft Gen:Variant.Jaik.44398 (B)
Comodo TrojWare.Win32.Agent.OSCF@5rs7jr
McAfee-GW-Edition BehavesLike.Win32.Generic.th
SentinelOne Static AI – Malicious PE
Trapmine suspicious.low.ml.score
FireEye Generic.mg.b30f8563469fbffe
Sophos Mal/Generic-S
Ikarus Trojan-PSW.QQpass
GData Win32.Trojan.Flyagent.A
Jiangmin Trojan.Generic.gtois
ZoneAlarm UDS:Trojan.Win32.AddUser.gen
Microsoft Trojan:Win32/Wacatac.B!ml
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win.Generic.C5169748
VBA32 BScope.Trojan.Dynamer
ALYac Gen:Variant.Jaik.44398
Malwarebytes Trojan.MalPack.FlyStudio
APEX Malicious
Rising Spyware.Keylogger!1.65B5 (CLASSIC)
MAX malware (ai score=82)
MaxSecure Dropper.Dinwod.frindll
Fortinet W32/Flyagent.NGX!tr
AVG Win32:Trojan-gen
CrowdStrike win/malicious_confidence_60% (D)

How to remove UDS:Trojan.Win32.AddUser?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago