Win32/Injector.DOCR

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey

What is Win32/Injector.DOCR infection?

In this article you will discover regarding the definition of Win32/Injector.DOCR as well as its unfavorable influence on your computer. Such ransomware are a kind of malware that is clarified by on the internet frauds to demand paying the ransom by a victim.

GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

Most of the instances, Win32/Injector.DOCR ransomware will advise its targets to start funds transfer for the objective of counteracting the changes that the Trojan infection has actually introduced to the sufferer’s device.

Win32/Injector.DOCR Summary

These adjustments can be as complies with:

  • Executable code extraction. Cybercriminals often use binary packers to hinder the malicious code from reverse-engineered by malware analysts. A packer is a tool that compresses, encrypts, and modifies a malicious file’s format. Sometimes packers can be used for legitimate ends, for example, to protect a program against cracking or copying.
  • At least one process apparently crashed during execution;
  • Injection (inter-process);
  • Injection (Process Hollowing);
  • Injection with CreateRemoteThread in a remote process;
  • Presents an Authenticode digital signature;
  • Creates RWX memory. There is a security trick with memory regions that allows an attacker to fill a buffer with a shellcode and then execute it. Filling a buffer with shellcode isn’t a big deal, it’s just data. The problem arises when the attacker is able to control the instruction pointer (EIP), usually by corrupting a function’s stack frame using a stack-based buffer overflow, and then changing the flow of execution by assigning this pointer to the address of the shellcode.
  • Starts servers listening on 127.0.0.1:32767, 127.0.0.1:32768;
  • Reads data out of its own binary image. The trick that allows the malware to read data out of your computer’s memory.

    Everything you run, type, or click on your computer goes through the memory. This includes passwords, bank account numbers, emails, and other confidential information. With this vulnerability, there is the potential for a malicious program to read that data.

  • Drops a binary and executes it. Trojan-Downloader installs itself to the system and waits until an Internet connection becomes available to connect to a remote server or website in order to download additional malware onto the infected computer.
  • The binary likely contains encrypted or compressed data. In this case, encryption is a way of hiding virus’ code from antiviruses and virus’ analysts.
  • Executed a process and injected code into it, probably while unpacking;
  • Queries information on disks, possibly for anti-virtualization. Since VMs share the same disk space so it is expected that they won’t be getting as much space as an application running on
    native hardware will have access to.
  • Attempts to remove evidence of file being downloaded from the Internet;
  • Crashed cuckoomon during analysis. Report this error to the Github repo.;
  • A process attempted to delay the analysis task by a long amount of time.;
  • Tries to unhook or modify Windows functions monitored by Cuckoo;
  • Attempts to repeatedly call a single API many times in order to delay analysis time. This significantly complicates the work of the virus analyzer. Typical malware tactics!
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config;
  • Steals private information from local Internet browsers;
  • Installs itself for autorun at Windows startup. There is simple tactic using the Windows startup folder located at:
    C:\Users\[user-name]\AppData\Roaming\Microsoft\Windows\StartMenu\Programs\Startup. Shortcut links (.lnk extension) placed in this folder will cause Windows to launch the application each time [user-name] logs into Windows.

    The registry run keys perform the same action, and can be located in different locations:

    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce
  • Spoofs its process name and/or associated pathname to appear as a legitimate process;
  • Creates a hidden or system file. The malware adds the hidden attribute to every file and folder on your system, so it appears as if everything has been deleted from your hard drive.
  • Checks the system manufacturer, likely for anti-virtualization;
  • Attempts to modify proxy settings. This trick used for inject malware into connection between browser and server;
  • Clears Windows events or logs;
  • Creates a copy of itself;
  • Harvests credentials from local FTP client softwares;
  • Harvests information related to installed instant messenger clients;
  • Harvests information related to installed mail clients;
  • Creates a slightly modified copy of itself;
  • Collects information to fingerprint the system. There are behavioral human characteristics that can be used to digitally identify a person to grant access to systems, devices, or data. Unlike passwords and verification codes, fingerprints are fundamental parts of user’s identities. Among the threats blocked on biometric data processing and storage systems is spyware, the malware used in phishing attacks (mostly spyware downloaders and droppers), ransomware, and Banking Trojans as posing the greatest danger.
  • Anomalous binary characteristics. This is a way of hiding virus’ code from antiviruses and virus’ analysts.
  • Ciphering the papers situated on the sufferer’s hard disk — so the target can no more use the data;
  • Preventing routine accessibility to the target’s workstation. This is the typical behavior of a virus called locker. It blocks access to the computer until the victim pays the ransom.

Win32/Injector.DOCR

One of the most common channels where Win32/Injector.DOCR Ransomware Trojans are infused are:

  • By means of phishing e-mails;
  • As an effect of user winding up on a resource that holds a malicious software;

As soon as the Trojan is efficiently injected, it will either cipher the information on the victim’s PC or avoid the device from functioning in a correct manner – while also putting a ransom money note that discusses the requirement for the sufferers to impact the repayment for the purpose of decrypting the documents or restoring the data system back to the initial problem. In a lot of instances, the ransom money note will come up when the client restarts the COMPUTER after the system has currently been damaged.

Win32/Injector.DOCR distribution channels.

In numerous edges of the world, Win32/Injector.DOCR expands by jumps and bounds. Nevertheless, the ransom money notes and tricks of obtaining the ransom amount may differ relying on particular local (regional) settings. The ransom money notes and also techniques of obtaining the ransom quantity may vary depending on particular regional (regional) settings.

Ransomware injection

For instance:

    Faulty alerts regarding unlicensed software application.

    In specific locations, the Trojans commonly wrongfully report having actually detected some unlicensed applications allowed on the target’s gadget. The sharp after that requires the individual to pay the ransom money.

    Faulty declarations regarding illegal web content.

    In nations where software program piracy is much less prominent, this method is not as effective for the cyber frauds. Additionally, the Win32/Injector.DOCR popup alert might falsely declare to be originating from a police institution as well as will certainly report having situated kid pornography or other prohibited data on the gadget.

    Win32/Injector.DOCR popup alert may falsely claim to be acquiring from a regulation enforcement establishment and will certainly report having situated youngster pornography or other illegal information on the tool. The alert will in a similar way consist of a demand for the customer to pay the ransom money.

Technical details

File Info:

crc32: C78E3E32
md5: 0bc36d6e271aa01f1381152b9ac5d252
name: 0BC36D6E271AA01F1381152B9AC5D252.mlw
sha1: 04c54edfd30bd7d293e52ffe16ac4dac00f0a544
sha256: 9244d610ba3972754bd170af4433f08a1409db736ef6aa88d3cf5b2bbd045633
sha512: 33d6068bb79825b1bcfc72fa5cac73e570e31c397cf0a03525492a001e2bd57381b52c9a9e3907ddfe9d788ab1283d9bf05adb8bd040cf4bfdca83347828a0aa
ssdeep: 12288:k+Fa6xycxEroJUHGlFOwb2r4ZLWsBo5yVNXh19sI1sokh2hesoNz:6JqESZb2U3919s/
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translation: 0x0409 0x04b0
InternalName: dwedfgzrsw8
FileVersion: 9.01.0004
CompanyName: Litpay
Comments: Omringningerne
ProductName: Underkoppernes
ProductVersion: 9.01.0004
OriginalFilename: dwedfgzrsw8.exe

Win32/Injector.DOCR also known as:

GridinSoft Trojan.Ransom.Gen
Bkav W32.AIDetect.malware2
K7AntiVirus Trojan ( 0053eed81 )
Elastic malicious (high confidence)
DrWeb Trojan.PWS.Stealer.17779
ClamAV Win.Packer.VbPack-0-6334882-0
ALYac Gen:Heur.PonyStealer.Jm2@dOuBg0ni
Zillya Trojan.Blocker.Win32.38072
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (W)
BitDefender Gen:Heur.PonyStealer.Jm2@dOuBg0ni
K7GW Trojan ( 0053eed81 )
Cybereason malicious.e271aa
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Injector.DOCR
APEX Malicious
Paloalto generic.ml
Cynet Malicious (score: 100)
Kaspersky Trojan-Ransom.Win32.Blocker.kacl
Alibaba Ransom:Win32/Blocker.c2262fd9
NANO-Antivirus Trojan.Win32.Blocker.epdven
MicroWorld-eScan Gen:Heur.PonyStealer.Jm2@dOuBg0ni
Ad-Aware Gen:Heur.PonyStealer.Jm2@dOuBg0ni
Sophos ML/PE-A + Mal/FareitVB-M
Comodo Malware@#3h1hnnuar8cob
BitDefenderTheta Gen:NN.ZevbaF.34628.Jm2@aOuBg0ni
VIPRE Trojan.Win32.Generic!BT
TrendMicro TSPY_HPFAREIT.SM2
McAfee-GW-Edition Packed-KC!0BC36D6E271A
FireEye Generic.mg.0bc36d6e271aa01f
Emsisoft Gen:Heur.PonyStealer.Jm2@dOuBg0ni (B)
Jiangmin Trojan.Blocker.gza
Avira HEUR/AGEN.1112794
eGambit PE.Heur.InvalidSig
Microsoft VirTool:Win32/VBInject.ACV!bit
AegisLab Trojan.Win32.Generic.4!c
GData Gen:Heur.PonyStealer.Jm2@dOuBg0ni
AhnLab-V3 Win-Trojan/VBKrypt.RP.X1764
McAfee Packed-KC!0BC36D6E271A
MAX malware (ai score=80)
VBA32 Hoax.Blocker
TrendMicro-HouseCall TSPY_HPFAREIT.SM2
Rising Ransom.Blocker!8.12A (CLOUD)
Yandex Trojan.GenAsa!f1eWRCPKLnM
SentinelOne Static AI – Suspicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/GenKryptik.ACTV!tr
Panda Trj/Genetic.gen
Qihoo-360 Win32/Ransom.Blocker.HgIASOYA

How to remove Win32/Injector.DOCR virus?

Unwanted application has ofter come with other viruses and spyware. This threats can steal account credentials, or crypt your documents for ransom.
Reasons why I would recommend GridinSoft1

There is no better way to recognize, remove and prevent PC threats than to use an anti-malware software from GridinSoft2.

Download GridinSoft Anti-Malware.

You can download GridinSoft Anti-Malware by clicking the button below:

Run the setup file.

When setup file has finished downloading, double-click on the setup-antimalware-fix.exe file to install GridinSoft Anti-Malware on your system.

Run Setup.exe

An User Account Control asking you about to allow GridinSoft Anti-Malware to make changes to your device. So, you should click “Yes” to continue with the installation.

GridinSoft Anti-Malware Setup

Press “Install” button.

GridinSoft Anti-Malware Install

Once installed, Anti-Malware will automatically run.

GridinSoft Anti-Malware Splash-Screen

Wait for the Anti-Malware scan to complete.

GridinSoft Anti-Malware will automatically start scanning your system for Win32/Injector.DOCR files and other malicious programs. This process can take a 20-30 minutes, so I suggest you periodically check on the status of the scan process.

GridinSoft Anti-Malware Scanning

Click on “Clean Now”.

When the scan has finished, you will see the list of infections that GridinSoft Anti-Malware has detected. To remove them click on the “Clean Now” button in right corner.

GridinSoft Anti-Malware Scan Result

Are Your Protected?

GridinSoft Anti-Malware will scan and clean your PC for free in the trial period. The free version offer real-time protection for first 2 days. If you want to be fully protected at all times – I can recommended you to purchase a full version:

Full version of GridinSoft

Full version of GridinSoft Anti-Malware

If the guide doesn’t help you to remove Win32/Injector.DOCR you can always ask me in the comments for getting help.

Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

References

  1. GridinSoft Anti-Malware Review from HowToFix site: https://howtofix.guide/gridinsoft-anti-malware/
  2. More information about GridinSoft products: https://gridinsoft.com/comparison

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending