Trojan

UDS:Trojan.Win32.Injector (file analysis)

Malware Removal

The UDS:Trojan.Win32.Injector is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What UDS:Trojan.Win32.Injector virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Compression (or decompression)
  • Attempts to connect to a dead IP:Port (3 unique times)
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Starts servers listening on 127.0.0.1:0
  • Expresses interest in specific running processes
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Uses Windows utilities for basic functionality
  • Detects Sandboxie through the presence of a library
  • Detects Avast Antivirus through the presence of a library
  • Deletes its original binary from disk
  • Forces a created process to be the child of an unrelated process
  • Executed a process and injected code into it, probably while unpacking
  • Queries information on disks, possibly for anti-virtualization
  • Checks for the presence of known windows from debuggers and forensic tools
  • A process attempted to delay the analysis task by a long amount of time.
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • Steals private information from local Internet browsers
  • Behavior consistent with a dropper attempting to download the next stage.
  • Mimics the file times of a Windows system file
  • Network activity contains more than one unique useragent.
  • Installs itself for autorun at Windows startup
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

Related domains:

estrix.xyz
ip-api.com
www.facebook.com
api.faceit.com
email.yg9.me
iw.gamegame.info
ol.gamegame.info
uehge4g6gh.2ihsfa.com
iplogger.org

How to determine UDS:Trojan.Win32.Injector?


File Info:

crc32: A734775F
md5: 8af81da01e1593901caebdf16f1a07e9
name: 8AF81DA01E1593901CAEBDF16F1A07E9.mlw
sha1: 344a71df791e7ec76e7b33a7c45324b9e6e8c705
sha256: bf568d0e239dab8af1d9c25155a62eeef59bf250c187b38b860cca90cf8ebcee
sha512: 51ceb75c66db71f7fc69a55cde94f82e9e5eaef0bedb0682bf9a19fb4b18b93395c4c0d0cb9f26447802021e007c546da053dcabecba7f669670496aed53a23d
ssdeep: 98304:sZcxT/mBSbd5Qv0wdnOwS2Z1RgCDNhcICUW8mC:sZU/mgbdydLZ1RgCxyobZ
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: King
ProductVersion: 1.0.0.0
FileVersion: 1.0.0.0
FileDescription:
Translation: 0x0000 0x04b0

UDS:Trojan.Win32.Injector also known as:

BkavW32.AIDetect.malware2
K7AntiVirusTrojan ( 0056e5201 )
CynetMalicious (score: 100)
ALYacGen:Variant.Graftor.947619
ZillyaTrojan.GenericKD.Win32.30057
K7GWTrojan ( 0056e5201 )
Cybereasonmalicious.01e159
CyrenW32/CookieStealer.A.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32multiple detections
APEXMalicious
AvastWin32:Malware-gen
ClamAVWin.Packed.Barys-9859531-0
KasperskyUDS:Trojan.Win32.Injector.gen
BitDefenderGen:Variant.Jaik.45703
NANO-AntivirusRiskware.Win32.PSWTool.hqsnsl
MicroWorld-eScanGen:Variant.Jaik.45703
SophosML/PE-A
BitDefenderThetaGen:NN.ZedlaF.34688.n88baOE@FOp
McAfee-GW-EditionBehavesLike.Win32.AdwareWajam.wc
FireEyeGeneric.mg.8af81da01e159390
EmsisoftGen:Variant.Jaik.45703 (B)
SentinelOneStatic AI – Suspicious PE
eGambitUnsafe.AI_Score_59%
Antiy-AVLTrojan/Generic.ASMalwS.2FFCE3E
MicrosoftTrojan:Win32/Ranumbot.RW!MTB
ZoneAlarmHEUR:Trojan.Win32.Injector.gen
GDataGen:Variant.Graftor.947619
AhnLab-V3Malware/Win.Reputation.C4400382
MAXmalware (ai score=89)
VBA32CIL.HeapOverride.Heur
MalwarebytesGeneric.Trojan.Malicious.DDS
RisingTrojan.Woreflint!8.F5EA (RDMK:cmRtazomV5ktdtnybcqYRvQ5BaAF)
YandexRiskware.Unwanted!8s8TPt+ipXw
IkarusTrojan.Win32.Azorult
FortinetW32/CoinMiner.CNV!tr.pws
AVGWin32:Malware-gen

How to remove UDS:Trojan.Win32.Injector?

UDS:Trojan.Win32.Injector removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment