Categories: Malware

Win32/Injector.UST information

The Win32/Injector.UST is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Injector.UST virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Anomalous file deletion behavior detected (10+)
  • Guard pages use detected – possible anti-debugging.
  • A process attempted to delay the analysis task.
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • HTTPS urls from behavior.
  • Enumerates running processes
  • Reads data out of its own binary image
  • A process created a hidden window
  • Attempts to modify Internet Explorer’s start page
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Spanish (Peru)
  • The binary likely contains encrypted or compressed data.
  • Removes Security and Maintenance icon from Start menu, Taskbar and notifications
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Behavioural detection: Injection (inter-process)
  • Created a process from a suspicious location
  • Steals private information from local Internet browsers
  • Network activity contains more than one unique useragent.
  • Installs itself for autorun at Windows startup
  • Attempts to modify proxy settings
  • Operates on local firewall’s policies and settings
  • Creates a copy of itself
  • Attempts to disable or modify Explorer Folder Options
  • Attempts to disable or modify the Run command from the Start menu and the New Task (Run) command from Task Manager
  • Attempts to disable System Restore
  • Attempts to disable UAC
  • Harvests cookies for information gathering
  • The sample wrote data to the system hosts file.
  • Attempts to modify or disable Security Center warnings
  • Attempts to modify UAC prompt behavior
  • Modifies Image File Execution Options, indicative of process injection or persistence
  • Attempts to modify Explorer settings to prevent file extensions from being displayed
  • Attempts to modify Explorer settings to prevent hidden files from being displayed
  • Attempts to modify user notification settings
  • Uses suspicious command line tools or Windows utilities

How to determine Win32/Injector.UST?


File Info:

name: F989C6C6B4EBA4E9D0B6.mlwpath: /opt/CAPEv2/storage/binaries/57ab275f775b443ba0bab1d7b53d06d356f1e0813def32263fe009904ce05866crc32: 336D1262md5: f989c6c6b4eba4e9d0b60c3fc7ea7b61sha1: 5ea0c9f87a38872087b5906ab919dd3f6648c7ecsha256: 57ab275f775b443ba0bab1d7b53d06d356f1e0813def32263fe009904ce05866sha512: db9da27aee35b9d04f1e7434bd4c65a9c357b5773ce60061f83eb216b5e71905f74714aa0e9f08383d81e99ad892c78e30a2a4a3449d3342196c0834e66b6f5fssdeep: 3072:+T3JYvEo13SklFWNVerQ+KMspBMgX24iE:W3JYvEoFJHrXkpBMV4iEtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1AD150145575A9927D22244B0B0EBD5FEEE3A6102FF960A99F524CB7C19DB3BC3C8001Esha3_384: e1d42b00a11b0405fc6c21865da7267fe863e4cd8174c48658bfa0b841e963306684e9ab2fa4261261f77a4183ca1180ep_bytes: 5589e583ec08c7042402000000ff15ectimestamp: 2012-08-12 22:10:04

Version Info:

0: [No Data]

Win32/Injector.UST also known as:

Bkav W32.AIDetect.malware2
Lionic Trojan.Win32.Injector.b!c
Elastic malicious (high confidence)
DrWeb Win32.HLLW.Autoruner1.24454
ClamAV Win.Trojan.Injector-14423
FireEye Generic.mg.f989c6c6b4eba4e9
CAT-QuickHeal Trojan.KillAv.DR
McAfee Artemis!F989C6C6B4EB
Cylance Unsafe
Sangfor Worm.Win32.VBNA.btwb
K7AntiVirus Trojan ( 003d0b371 )
Alibaba Worm:Win32/VBInject.4eaa5a29
K7GW Trojan ( 003d0b371 )
Cybereason malicious.6b4eba
BitDefenderTheta Gen:NN.ZexaF.34212.4yZ@aSDjldL
VirIT Trojan.Win32.Generic.AXPE
Cyren W32/S-d99fb2fe!Eldorado
Symantec Trojan.Gen.MBT
ESET-NOD32 a variant of Win32/Injector.UST
APEX Malicious
Paloalto generic.ml
Cynet Malicious (score: 100)
Kaspersky Worm.Win32.VBNA.btwb
BitDefender Gen:Variant.Symmi.2478
NANO-Antivirus Trojan.Win32.Inject.woppd
SUPERAntiSpyware Trojan.Agent/Gen-Injector
MicroWorld-eScan Gen:Variant.Symmi.2478
Avast Win32:Malware-gen
Tencent Trojan.Win32.Injector.k
Ad-Aware Gen:Variant.Symmi.2478
Comodo TrojWare.Win32.Injector.UST@4q4jpj
Baidu Win32.Trojan.Inject.bn
VIPRE Trojan.Win32.VBInject.jb (v)
TrendMicro TROJ_INJECTOR_FD042B85.UVPM
SentinelOne Static AI – Malicious PE
GData Gen:Variant.Symmi.2478
Jiangmin TrojanDropper.Injector.afcn
Avira TR/Buzy.EB.6
Antiy-AVL Trojan/Generic.ASMalwS.3A60EA
Arcabit Trojan.Symmi.D9AE
ViRobot Trojan.Win32.Jorik.796848
Microsoft VirTool:Win32/VBInject
AhnLab-V3 Trojan/Win32.Jorik.R34121
VBA32 BScope.TrojanDropper.Injector
ALYac Gen:Variant.Symmi.2478
MAX malware (ai score=100)
TrendMicro-HouseCall TROJ_INJECTOR_FD042B85.UVPM
Rising Trojan.Occamy!8.F1CD (CLOUD)
Yandex Trojan.Injector!fZQvhK6Aj78
Ikarus Trojan.Win32.Jorik
Fortinet W32/Injector.VMC!tr
AVG Win32:Malware-gen
Panda Trj/Genetic.gen
CrowdStrike win/malicious_confidence_100% (W)

How to remove Win32/Injector.UST?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago