Malware

Win32/Injector.UHJ removal

Malware Removal

The Win32/Injector.UHJ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Injector.UHJ virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Unconventionial language used in binary resources: Albanian
  • The binary contains an unknown PE section name indicative of packing
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Win32/Injector.UHJ?


File Info:

name: 697A3C3BB60B2A41AA50.mlw
path: /opt/CAPEv2/storage/binaries/6641e36302c876584336b4cffda99f5a6f3a29620a37f9540be442f15e312f09
crc32: D636CF87
md5: 697a3c3bb60b2a41aa50deab57c878a9
sha1: 1c4a1a9ce62857cc0141997030c55e902ba7416a
sha256: 6641e36302c876584336b4cffda99f5a6f3a29620a37f9540be442f15e312f09
sha512: 0cf44475a2adb3547bdf8172dd0b94f5f5ace047319843f00436e9fe9ee618a47cf2736ded6953c5bfe89bada2bb9abaa3286ac1af7c8dc69fa202c1c441572f
ssdeep: 3072:xFphTfm1UC7AdYzrV+Dljy/32ubwZZqJ:FhTfmuCkdYzrVolu/J0ZZ
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T183A30156BF3882ABC7291335C9361E7A85B27C987A37D98CD3E936CF8870111C15EC4A
sha3_384: f4eb2b890fda6ca5d11b0f77e718296319d5b871cddbfef45656fa8ded6115226416cbf8f3d0a045c292da97235b27bf
ep_bytes: 60be001042008dbe0000feff5783cdff
timestamp: 2012-05-21 22:42:06

Version Info:

Translation: 0x0409 0x04b0
Comments: Devoto qs medico
CompanyName: attuo tn
FileDescription: Tronco jp false mance
LegalCopyright: cesoia sbendo gm
LegalTrademarks: sicure ah
ProductName: piango
FileVersion: 5.05.0008
ProductVersion: 5.05.0008
InternalName: alta
OriginalFilename: alta.exe

Win32/Injector.UHJ also known as:

BkavW32.AIDetectMalware
AVGWin32:InjectorX-gen [Trj]
Elasticmalicious (moderate confidence)
MicroWorld-eScanGen:Heur.PonyStealer.MLT.1
CAT-QuickHealTrojan.VbkryptVMF.S19740945
SkyhighGenericR-IHT!4EC23A99D39E
McAfeeGenericR-IHT!4EC23A99D39E
MalwarebytesGeneric.Trojan.Delf.DDS
ZillyaTrojan.VBKrypt.Win32.834887
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0053251e1 )
K7GWTrojan ( 0053251e1 )
CrowdStrikewin/malicious_confidence_100% (D)
BitDefenderThetaGen:NN.ZevbaF.36802.gmKfaKDELXbG
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Injector.UHJ
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Packed.Ponystealer-10027516-0
KasperskyTrojan.Win32.VBKrypt.xabo
BitDefenderGen:Heur.PonyStealer.MLT.1
NANO-AntivirusTrojan.Win32.Umbra.efkzrr
SUPERAntiSpywareTrojan.Agent/Gen-Dropper
AvastWin32:InjectorX-gen [Trj]
RisingDownloader.Umbald!8.3E4 (C64:YzY0OmAhxdL9lLso)
EmsisoftGen:Heur.PonyStealer.MLT.1 (B)
F-SecureTrojan.TR/Dropper.Gen
DrWebBackDoor.Umbra.10
VIPREGen:Heur.PonyStealer.MLT.1
TrendMicroTSPY_HPLOKI.SMALY3
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.697a3c3bb60b2a41
SophosMal/Behav-405
SentinelOneStatic AI – Malicious PE
JiangminTrojan/VBKrypt.hmyy
VaristW32/VBKrypt.BLI.gen!Eldorado
AviraTR/Dropper.Gen
MAXmalware (ai score=83)
Antiy-AVLTrojan/Win32.Delf
Kingsoftmalware.kb.b.998
MicrosoftTrojan:Win32/Phonzy.B!ml
XcitiumTrojWare.Win32.Injector.SOJC@4ppnjv
ArcabitTrojan.PonyStealer.MLT.1
ZoneAlarmTrojan.Win32.VBKrypt.xabo
GDataGen:Heur.PonyStealer.MLT.1
GoogleDetected
AhnLab-V3Trojan/Win.VBKrypt.R638994
VBA32TScope.Trojan.VB
TACHYONTrojan/W32.Agent.147456
Cylanceunsafe
TrendMicro-HouseCallTSPY_HPLOKI.SMALY3
TencentTrojan.Win32.VBKrypt.hu
IkarusTrojan.Win32.Jorik
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/VBKrypt.MBSX!tr
DeepInstinctMALICIOUS

How to remove Win32/Injector.UHJ?

Win32/Injector.UHJ removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment