Malware

Win32/Injector.UST information

Malware Removal

The Win32/Injector.UST is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Injector.UST virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Anomalous file deletion behavior detected (10+)
  • Guard pages use detected – possible anti-debugging.
  • A process attempted to delay the analysis task.
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • HTTPS urls from behavior.
  • Enumerates running processes
  • Reads data out of its own binary image
  • A process created a hidden window
  • Attempts to modify Internet Explorer’s start page
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Spanish (Peru)
  • The binary likely contains encrypted or compressed data.
  • Removes Security and Maintenance icon from Start menu, Taskbar and notifications
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Behavioural detection: Injection (inter-process)
  • Created a process from a suspicious location
  • Steals private information from local Internet browsers
  • Network activity contains more than one unique useragent.
  • Installs itself for autorun at Windows startup
  • Attempts to modify proxy settings
  • Operates on local firewall’s policies and settings
  • Creates a copy of itself
  • Attempts to disable or modify Explorer Folder Options
  • Attempts to disable or modify the Run command from the Start menu and the New Task (Run) command from Task Manager
  • Attempts to disable System Restore
  • Attempts to disable UAC
  • Harvests cookies for information gathering
  • The sample wrote data to the system hosts file.
  • Attempts to modify or disable Security Center warnings
  • Attempts to modify UAC prompt behavior
  • Modifies Image File Execution Options, indicative of process injection or persistence
  • Attempts to modify Explorer settings to prevent file extensions from being displayed
  • Attempts to modify Explorer settings to prevent hidden files from being displayed
  • Attempts to modify user notification settings
  • Uses suspicious command line tools or Windows utilities

How to determine Win32/Injector.UST?


File Info:

name: F989C6C6B4EBA4E9D0B6.mlw
path: /opt/CAPEv2/storage/binaries/57ab275f775b443ba0bab1d7b53d06d356f1e0813def32263fe009904ce05866
crc32: 336D1262
md5: f989c6c6b4eba4e9d0b60c3fc7ea7b61
sha1: 5ea0c9f87a38872087b5906ab919dd3f6648c7ec
sha256: 57ab275f775b443ba0bab1d7b53d06d356f1e0813def32263fe009904ce05866
sha512: db9da27aee35b9d04f1e7434bd4c65a9c357b5773ce60061f83eb216b5e71905f74714aa0e9f08383d81e99ad892c78e30a2a4a3449d3342196c0834e66b6f5f
ssdeep: 3072:+T3JYvEo13SklFWNVerQ+KMspBMgX24iE:W3JYvEoFJHrXkpBMV4iE
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1AD150145575A9927D22244B0B0EBD5FEEE3A6102FF960A99F524CB7C19DB3BC3C8001E
sha3_384: e1d42b00a11b0405fc6c21865da7267fe863e4cd8174c48658bfa0b841e963306684e9ab2fa4261261f77a4183ca1180
ep_bytes: 5589e583ec08c7042402000000ff15ec
timestamp: 2012-08-12 22:10:04

Version Info:

0: [No Data]

Win32/Injector.UST also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Injector.b!c
Elasticmalicious (high confidence)
DrWebWin32.HLLW.Autoruner1.24454
ClamAVWin.Trojan.Injector-14423
FireEyeGeneric.mg.f989c6c6b4eba4e9
CAT-QuickHealTrojan.KillAv.DR
McAfeeArtemis!F989C6C6B4EB
CylanceUnsafe
SangforWorm.Win32.VBNA.btwb
K7AntiVirusTrojan ( 003d0b371 )
AlibabaWorm:Win32/VBInject.4eaa5a29
K7GWTrojan ( 003d0b371 )
Cybereasonmalicious.6b4eba
BitDefenderThetaGen:NN.ZexaF.34212.4yZ@aSDjldL
VirITTrojan.Win32.Generic.AXPE
CyrenW32/S-d99fb2fe!Eldorado
SymantecTrojan.Gen.MBT
ESET-NOD32a variant of Win32/Injector.UST
APEXMalicious
Paloaltogeneric.ml
CynetMalicious (score: 100)
KasperskyWorm.Win32.VBNA.btwb
BitDefenderGen:Variant.Symmi.2478
NANO-AntivirusTrojan.Win32.Inject.woppd
SUPERAntiSpywareTrojan.Agent/Gen-Injector
MicroWorld-eScanGen:Variant.Symmi.2478
AvastWin32:Malware-gen
TencentTrojan.Win32.Injector.k
Ad-AwareGen:Variant.Symmi.2478
ComodoTrojWare.Win32.Injector.UST@4q4jpj
BaiduWin32.Trojan.Inject.bn
VIPRETrojan.Win32.VBInject.jb (v)
TrendMicroTROJ_INJECTOR_FD042B85.UVPM
SentinelOneStatic AI – Malicious PE
GDataGen:Variant.Symmi.2478
JiangminTrojanDropper.Injector.afcn
AviraTR/Buzy.EB.6
Antiy-AVLTrojan/Generic.ASMalwS.3A60EA
ArcabitTrojan.Symmi.D9AE
ViRobotTrojan.Win32.Jorik.796848
MicrosoftVirTool:Win32/VBInject
AhnLab-V3Trojan/Win32.Jorik.R34121
VBA32BScope.TrojanDropper.Injector
ALYacGen:Variant.Symmi.2478
MAXmalware (ai score=100)
TrendMicro-HouseCallTROJ_INJECTOR_FD042B85.UVPM
RisingTrojan.Occamy!8.F1CD (CLOUD)
YandexTrojan.Injector!fZQvhK6Aj78
IkarusTrojan.Win32.Jorik
FortinetW32/Injector.VMC!tr
AVGWin32:Malware-gen
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Win32/Injector.UST?

Win32/Injector.UST removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment