Malware

How to remove “Win32/Injector.UEY”?

Malware Removal

The Win32/Injector.UEY is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Injector.UEY virus can do?

  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Behavioural detection: Injection (inter-process)

How to determine Win32/Injector.UEY?


File Info:

name: 98756FC049BD8850960C.mlw
path: /opt/CAPEv2/storage/binaries/4188563d90b6fdf283c65595f15ef96c6d909d2e91ec595cbfe756d327f50214
crc32: 04790324
md5: 98756fc049bd8850960cdfcc7c961685
sha1: 73b55253e3bff0a3d7ca2f87c941f051a0d2a538
sha256: 4188563d90b6fdf283c65595f15ef96c6d909d2e91ec595cbfe756d327f50214
sha512: b89f7c7609b52da3c8b80d31e1a77d8fba78db1f9707ec53579ceb358c870b7636f065068ca03fcff738018a02adf917180f7302952459d30263e51118ba6a85
ssdeep: 3072:mMSdRYdQlt54VO7nPvVB9xhwCOdeuufI+rBjnIz6YTMd+HIwQv6yn/W/EgJ8r33w:mndA5VYtxOLw7fB1nxldKIVvFW/fOr3w
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1102402337195ACC7E9A658B42E3ACC5D65153C685C32ECA376A8332C77F4958C814FB2
sha3_384: 2ad8e51ea0516cda6fff541a46aebd5ac2461d3aa3c937cc084bbaa8cc21e3b82df2d82707b26829b1fc62a811ddb45d
ep_bytes: 60be004042008dbe00d0fdffc7877c07
timestamp: 2012-07-20 08:41:09

Version Info:

CompanyName: ICQ, LLC.
FileDescription: ICQ
FileVersion: 7.8.0.6800
InternalName: ICQ
LegalCopyright: Copyright (c) 1998-2010 ICQ, LLC.
LegalTrademarks:
OriginalFilename: ICQ.exe
ProductName: ICQ
ProductVersion: 7.8.0.6800
DistId: 30015
Translation: 0x0409 0x04b0

Win32/Injector.UEY also known as:

LionicTrojan.Win32.Zbot.lAby
MicroWorld-eScanGen:Variant.Jaik.42483
FireEyeGeneric.mg.98756fc049bd8850
ALYacGen:Variant.Jaik.42483
CylanceUnsafe
K7AntiVirusTrojan ( 7000000f1 )
AlibabaTrojanPSW:Win32/Obfuscator.b28efdb5
K7GWTrojan ( 7000000f1 )
Cybereasonmalicious.049bd8
VirITTrojan.Win32.Generic.ASIK
SymantecML.Attribute.HighConfidence
Elasticmalicious (moderate confidence)
ESET-NOD32a variant of Win32/Injector.UEY
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Jaik.42483
NANO-AntivirusTrojan.Win32.Panda.vkrya
AvastWin32:Trojan-gen
TencentWin32.Trojan.Generic.Hufl
Ad-AwareGen:Variant.Jaik.42483
SophosMal/Generic-S
ComodoTrojWare.Win32.Injector.UEW@4q3kz4
F-SecureDropper.DR/Delphi.Gen
DrWebTrojan.PWS.Panda.2401
ZillyaTrojan.Injector.Win32.134000
McAfee-GW-EditionPWS-Zbot.gen.aps
Trapminemalicious.high.ml.score
EmsisoftGen:Variant.Jaik.42483 (B)
SentinelOneStatic AI – Malicious PE
GDataGen:Variant.Jaik.42483
WebrootW32.Downloader.Gen
AviraDR/Delphi.Gen
ArcabitTrojan.Jaik.DA5F3
SUPERAntiSpywareTrojan.Agent/Gen-VBInject
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftPWS:Win32/Zbot
CynetMalicious (score: 99)
AhnLab-V3Trojan/Win32.Bublik.R31176
McAfeeArtemis!98756FC049BD
MAXmalware (ai score=99)
VBA32BScope.Trojan-Dropper.2573
MalwarebytesMalware.Heuristic.1003
RisingWorm.Rebhip!8.B31 (CLOUD)
YandexTrojan.GenAsa!HvyTJYngww4
IkarusTrojan-Downloader.Win32.Delf
FortinetW32/Kyptik.ZOT!tr
BitDefenderThetaGen:NN.ZelphiF.34742.nmLfauNjckei
AVGWin32:Trojan-gen
PandaTrj/Pacrypt.E
CrowdStrikewin/malicious_confidence_70% (D)

How to remove Win32/Injector.UEY?

Win32/Injector.UEY removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment