Categories: Malware

How to remove “Win32/Injector.UEY”?

The Win32/Injector.UEY is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Injector.UEY virus can do?

  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Behavioural detection: Injection (inter-process)

How to determine Win32/Injector.UEY?


File Info:

name: 98756FC049BD8850960C.mlwpath: /opt/CAPEv2/storage/binaries/4188563d90b6fdf283c65595f15ef96c6d909d2e91ec595cbfe756d327f50214crc32: 04790324md5: 98756fc049bd8850960cdfcc7c961685sha1: 73b55253e3bff0a3d7ca2f87c941f051a0d2a538sha256: 4188563d90b6fdf283c65595f15ef96c6d909d2e91ec595cbfe756d327f50214sha512: b89f7c7609b52da3c8b80d31e1a77d8fba78db1f9707ec53579ceb358c870b7636f065068ca03fcff738018a02adf917180f7302952459d30263e51118ba6a85ssdeep: 3072:mMSdRYdQlt54VO7nPvVB9xhwCOdeuufI+rBjnIz6YTMd+HIwQv6yn/W/EgJ8r33w:mndA5VYtxOLw7fB1nxldKIVvFW/fOr3wtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1102402337195ACC7E9A658B42E3ACC5D65153C685C32ECA376A8332C77F4958C814FB2sha3_384: 2ad8e51ea0516cda6fff541a46aebd5ac2461d3aa3c937cc084bbaa8cc21e3b82df2d82707b26829b1fc62a811ddb45dep_bytes: 60be004042008dbe00d0fdffc7877c07timestamp: 2012-07-20 08:41:09

Version Info:

CompanyName: ICQ, LLC.FileDescription: ICQFileVersion: 7.8.0.6800InternalName: ICQLegalCopyright: Copyright (c) 1998-2010 ICQ, LLC.LegalTrademarks: OriginalFilename: ICQ.exeProductName: ICQProductVersion: 7.8.0.6800DistId: 30015Translation: 0x0409 0x04b0

Win32/Injector.UEY also known as:

Lionic Trojan.Win32.Zbot.lAby
MicroWorld-eScan Gen:Variant.Jaik.42483
FireEye Generic.mg.98756fc049bd8850
ALYac Gen:Variant.Jaik.42483
Cylance Unsafe
K7AntiVirus Trojan ( 7000000f1 )
Alibaba TrojanPSW:Win32/Obfuscator.b28efdb5
K7GW Trojan ( 7000000f1 )
Cybereason malicious.049bd8
VirIT Trojan.Win32.Generic.ASIK
Symantec ML.Attribute.HighConfidence
Elastic malicious (moderate confidence)
ESET-NOD32 a variant of Win32/Injector.UEY
APEX Malicious
Paloalto generic.ml
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Gen:Variant.Jaik.42483
NANO-Antivirus Trojan.Win32.Panda.vkrya
Avast Win32:Trojan-gen
Tencent Win32.Trojan.Generic.Hufl
Ad-Aware Gen:Variant.Jaik.42483
Sophos Mal/Generic-S
Comodo TrojWare.Win32.Injector.UEW@4q3kz4
F-Secure Dropper.DR/Delphi.Gen
DrWeb Trojan.PWS.Panda.2401
Zillya Trojan.Injector.Win32.134000
McAfee-GW-Edition PWS-Zbot.gen.aps
Trapmine malicious.high.ml.score
Emsisoft Gen:Variant.Jaik.42483 (B)
SentinelOne Static AI – Malicious PE
GData Gen:Variant.Jaik.42483
Webroot W32.Downloader.Gen
Avira DR/Delphi.Gen
Arcabit Trojan.Jaik.DA5F3
SUPERAntiSpyware Trojan.Agent/Gen-VBInject
ZoneAlarm HEUR:Trojan.Win32.Generic
Microsoft PWS:Win32/Zbot
Cynet Malicious (score: 99)
AhnLab-V3 Trojan/Win32.Bublik.R31176
McAfee Artemis!98756FC049BD
MAX malware (ai score=99)
VBA32 BScope.Trojan-Dropper.2573
Malwarebytes Malware.Heuristic.1003
Rising Worm.Rebhip!8.B31 (CLOUD)
Yandex Trojan.GenAsa!HvyTJYngww4
Ikarus Trojan-Downloader.Win32.Delf
Fortinet W32/Kyptik.ZOT!tr
BitDefenderTheta Gen:NN.ZelphiF.34742.nmLfauNjckei
AVG Win32:Trojan-gen
Panda Trj/Pacrypt.E
CrowdStrike win/malicious_confidence_70% (D)

How to remove Win32/Injector.UEY?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago