Trojan

Should I remove “Trojan.Win32.Injuke.sac”?

Malware Removal

The Trojan.Win32.Injuke.sac is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.Injuke.sac virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Enumerates running processes
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Spanish (El Salvador)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Deletes its original binary from disk
  • Creates a copy of itself
  • Anomalous binary characteristics

How to determine Trojan.Win32.Injuke.sac?


File Info:

name: F37DD72619DB8078E1F5.mlw
path: /opt/CAPEv2/storage/binaries/888ac286c287a5c318b44e984201764d8957f956f474c359793673e72d2f6680
crc32: F76FABF0
md5: f37dd72619db8078e1f5b828e77ffba1
sha1: 22a3305407c3dfcafa3cda5776cede1710311929
sha256: 888ac286c287a5c318b44e984201764d8957f956f474c359793673e72d2f6680
sha512: 083a672c7d25449090e8da4a4900f021f85ecaf05244707cb3e601f642e6056b1ec398ff3227d85ec71ce61caaf48c68538bbcffa1c94f401245e05bc3525f47
ssdeep: 192:ZFErVTwKmDeOVibGJH5KH5A9P6U2/odt0kuizQM7cxplTErc9ab8v:DE1wKHO8G5KZA9SU2+SpMgxplTH9aQ
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1DC926CE27A7C1BA2DA57073E16A1890B4EF1733050BB8AC187E4551F5A9F69CFD14312
sha3_384: 9e6a9e7a081b4138cf7cb83f3d6c5cbee035ff534e25b7f7ffe30eb7a1c34b499097c8144750facad368f5ec03704523
ep_bytes: 6878b941a1f6d4660fbef364a1300000
timestamp: 2005-03-14 18:37:27

Version Info:

CompanyName: †SOFTWINudffeㄟ㌄臞伹㵃啭
脹꿥癔店挩앶䏉ⱍ쫠䴯냆ᢄ쁑䄓⋦㬛芊惠ᗝ居荖᥆倠좁䡩옜璞ᐖ䂵ᷙ矕從뉃횔쯲‑퉀䅙枆姰鸴뻡컳ᄶudc06﫟ꫠ᯷꣖ꪨ뷸껋ﷄɭudabe汹撅㖧昗꺖ꋒ甬Я觐磊ԫ暭ude73脾薽먁䫦狺ꏸ䗲䩵꫷̽ᖢ矓ꔭ捊걚፩ຳ㸃魖春렟︉ꍩ뗈udc45香dz輗蚽꽟䶛質籮䳘戺庁野ґ얬妕㇐᪺禕ž풥″汷ude9d⌠ᘙ㵘浭觜륱ꟽ慺媌褠喼ฮ냳㸺᭲傼ud86a댣浪刕ᘭ䅩⠫罾䎕먂㟽㍒歨䐆蚂⩇鸶ഞ큌◊㟹槩巸⶚䬂란醤ꆀ⧘㍆๱䒠ᛱ遣ud899ﳁࠢ먛穢㦀⭵鿾搦⁕倏⧚陰ᗦু쌔垘浙붿ϧ䮖櫒᠅⨵⑝囋>䬰躡䝻ꓓ⃩裎▻㨑葇鶫垀撧뭉냁္誹閣麮Ԇ纙폽똥瞵딷떇暓ude1f푙观ꝋ㆏伖⛹茳鿯︱銖裉城ặ林픧쑦拓⹙굽戆Ṷ酈殴퓘udd3budef2ူ妪䃫롟뇝涻䣍픘ud876⊽༫饍뵓坄ꆕ㕸၀ᥢ鹖豭ꡛ⯢儑笖쑪◕쑛빫텫芋眎눅謸蔬暵툰樲封ẛ弄坳驐㢗ힱ콇棛䴫켣婸廦釘ࡼudd18퇦⳾斍ⷉ甘翆穱捫䒵Nude20죩튭풝ㄉᰘњ⺻⪉霖埼ud93f⌈낹偗氲鷶:

Trojan.Win32.Injuke.sac also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
DrWebTrojan.Siggen2.2443
FireEyeGeneric.mg.f37dd72619db8078
McAfeePWS-Zbot.gen.avx
CylanceUnsafe
VIPRETrojan.FakeAlert
K7AntiVirusTrojan ( 0055dd191 )
AlibabaTrojan:Win32/Kryptik.00b4286d
K7GWTrojan ( 0055dd191 )
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderThetaGen:NN.ZexaF.34212.bW0@auq2LrgG
CyrenW32/FakeAlert.OG.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.ASLG
TrendMicro-HouseCallTSPY_ZBOT.SMZF
CynetMalicious (score: 100)
KasperskyTrojan.Win32.Injuke.sac
BitDefenderGen:Variant.Zbot.10
NANO-AntivirusVirus.Win32.Gen.ccmw
MicroWorld-eScanGen:Variant.Zbot.10
TencentWin32.Trojan.Zbot.Ecaf
Ad-AwareGen:Variant.Zbot.10
SophosMal/Generic-R + Mal/Zbot-IM
ComodoPacked.Win32.Krap.hd@2nkc7n
ZillyaTrojan.Kryptik.Win32.1173736
TrendMicroTSPY_ZBOT.SMZF
McAfee-GW-EditionBehavesLike.Win32.ZBot.mt
EmsisoftGen:Variant.Zbot.10 (B)
IkarusTrojan.Win32.Crypt
GDataGen:Variant.Zbot.10
WebrootW32.Trojan.AntiAV.hsr
AviraTR/Crypt.XPACK.Gen2
Antiy-AVLTrojan/Win32.SGeneric
ArcabitTrojan.Zbot.10
ZoneAlarmTrojan.Win32.Injuke.sac
MicrosoftPWS:Win32/Zbot!rfn
TACHYONTrojan/W32.Small.20480.JD
Acronissuspicious
VBA32Trojan.Zeus.EA.01000
ALYacGen:Variant.Zbot.10
MAXmalware (ai score=100)
MalwarebytesMalware.Heuristic.1003
APEXMalicious
RisingTrojan.Kryptik!8.8 (CLOUD)
YandexTrojan.Kryptik!iOWuuULCqSc
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.1728101.susgen
FortinetW32/ZBOT.SMZF!tr
Cybereasonmalicious.619db8
PandaGeneric Malware

How to remove Trojan.Win32.Injuke.sac?

Trojan.Win32.Injuke.sac removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment