Categories: Trojan

Trojan.Win32.Injuke.fegr removal instruction

The Trojan.Win32.Injuke.fegr is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.Injuke.fegr virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid

How to determine Trojan.Win32.Injuke.fegr?


File Info:

name: 432DCDE16044BE72F18C.mlwpath: /opt/CAPEv2/storage/binaries/25656b8479f78abf39b6a9d21bd0d2f68e5f9be865cba24e6594224ded9905b1crc32: 21B85765md5: 432dcde16044be72f18ce592032cd9fesha1: cfbde557cd66f5c50ce5ebc26052ad3f347a7335sha256: 25656b8479f78abf39b6a9d21bd0d2f68e5f9be865cba24e6594224ded9905b1sha512: 36952344fe0af0aabaccdd4e71e75f4f9ce1b9d8b942f94691337c89485d78915edaf8d81bc13e16ed696047abaf1d0fd7791435028ef84ad5c9557e08ee3aa0ssdeep: 49152:X6vFkG6KQisUIlEWvyoDK+hAFMY5C5RopYA6nX6R5x0H:K+fSlkJvyoSFMYg5RdX6Retype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T18FA533F5D4F4C88AF031CD32A632BCCAD7067111A962752EBF17CAD5013DAE45A8AB17sha3_384: ef89e216d6ebe3d205d3e61133d5a7c1d552c3f61bd9acc01d2fabe04d24854151d62a3d8f4294d2cca40d26629dadc6ep_bytes: 60be00908d008dbe0080b2ff5783cdfftimestamp: 2021-03-19 11:23:30

Version Info:

CompanyName: Adeds QQ:778716166FileDescription: 基础应用类程序FileVersion: 1.0.0.0InternalName: R2登录器12(无语言,有更新,简约皮肤)LegalCopyright: (C) Adeds Copyright All Reserved.OriginalFilename: _R2登录器12(无语言,有更新,简约皮肤).exeProductName: R2 登录器ProductVersion: 1.0.0.0PrivateBuild: 基础应用类程序SpecialBuild: 基础应用类程序Comments: 基础应用类程序Translation: 0x0804 0x04b0

Trojan.Win32.Injuke.fegr also known as:

Lionic Trojan.Multi.Generic.lmpu
Elastic malicious (high confidence)
DrWeb Trojan.Siggen9.11404
MicroWorld-eScan Trojan.GenericKD.38257442
FireEye Generic.mg.432dcde16044be72
McAfee Artemis!432DCDE16044
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
K7AntiVirus Adware ( 00506e8d1 )
Alibaba Trojan:Win32/Injuke.627ef063
BitDefenderTheta Gen:NN.ZexaF.34084.boKfaC8mxfbb
Cyren W32/Trojan.CLL.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Packed.BlackMoon.A potentially unwanted
APEX Malicious
Paloalto generic.ml
Kaspersky Trojan.Win32.Injuke.fegr
BitDefender Trojan.GenericKD.38257442
Avast Win32:Malware-gen
Ad-Aware Trojan.GenericKD.38257442
Sophos Generic PUA MP (PUA)
Comodo Packed.Win32.MUPX.Gen@24tbus
Zillya Trojan.Convagent.Win32.4900
McAfee-GW-Edition BehavesLike.Win32.Generic.vc
Emsisoft Trojan.GenericKD.38257442 (B)
Jiangmin Trojan/Swisyn.vkb
Avira TR/ATRAPS.Gen
Antiy-AVL Trojan/Generic.ASCommon.FA
Gridinsoft Ransom.Win32.Gen.sa
Microsoft Trojan:Win32/Tiggre!rfn
ViRobot Trojan.Win32.Z.Swisyn.2126336
GData Win32.Trojan.Agent.X6DBZ6
Cynet Malicious (score: 100)
VBA32 BScope.Trojan.Tiggre
ALYac Trojan.GenericKD.38257442
MAX malware (ai score=86)
Malwarebytes Malware.AI.3428771899
TrendMicro-HouseCall TROJ_GEN.R002H0CLB21
Rising Trojan.Kryptik!1.B3E8 (CLASSIC)
Yandex Riskware.BlackMoon!v4RyJOOy6EI
SentinelOne Static AI – Malicious PE
Fortinet W32/CoinMiner.65CA!tr
AVG Win32:Malware-gen
Cybereason malicious.7cd66f
Panda Trj/CI.A

How to remove Trojan.Win32.Injuke.fegr?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago