Malware

Win32/Injector.XU removal

Malware Removal

The Win32/Injector.XU is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Injector.XU virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Sample contains Overlay data
  • Uses Windows utilities for basic functionality
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Executed a very long command line or script command which may be indicative of chained commands or obfuscation
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • Operates on local firewall’s policies and settings
  • A script or command line contains a long continuous string indicative of obfuscation
  • Creates a copy of itself
  • Uses suspicious command line tools or Windows utilities
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Win32/Injector.XU?


File Info:

name: 6BD5205CCB53B881DE70.mlw
path: /opt/CAPEv2/storage/binaries/6451dc44665a5d161faa97fee778831adc3fe77cf4cc4687f855d1dd013a902b
crc32: D47B1148
md5: 6bd5205ccb53b881de7084481e3fb92d
sha1: 49d9e17ef76319ed2f220822900dcf58cad6ec15
sha256: 6451dc44665a5d161faa97fee778831adc3fe77cf4cc4687f855d1dd013a902b
sha512: 309ea9823a0cc509fc68db130db5f5b15ef094b64105607f30d7c94053ba9e38d367c46a127ea7283015703fd1011dd31305f174efb84d8df551385c1bd5d9fe
ssdeep: 3072:oupUDGRzRkRSRp6ZXooUlNFHl21D/vXtKyOgD/K1up8qojHL/F9BRqKY5nFc:eGxesWZYoQxmJw3DjHL/F9B0KY5nO
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T13D14033919BD4137E164C6B58FC28877F454E97734120D366AC3AB9AA727A4334E323E
sha3_384: 0b6f5a409fc3d5f01055ec341b42cb548cc221c6058aa9b70f5ddde8693ec3690cac006d1a6eb4a73fa91f02a98eb5d5
ep_bytes: 68e8144000e8f0ffffff000000000000
timestamp: 2009-07-04 09:36:58

Version Info:

CompanyName: Microsoft Corporation
FileDescription: Windows Update AutoUpdate Client
FileVersion: 5.4.3790.3264 (xpsp.071130-0108)
InternalName: wuauclt1.exe
LegalCopyright: © Microsoft Corporation. All rights reserved.
OriginalFilename: wuauclt1.exe
ProductName: Microsoft® Windows® Operating System
ProductVersion: 5.4.3790.3264
Translation: 0x0409 0x04b0

Win32/Injector.XU also known as:

BkavW32.AIDetectMalware
MicroWorld-eScanGen:Trojan.Heur.lm1@sHAqQlkiM
FireEyeGeneric.mg.6bd5205ccb53b881
SkyhighBehavesLike.Win32.Generic.ch
McAfeeW32/Hamweq.worm.au
MalwarebytesBackdoor.Bot
VIPREGen:Trojan.Heur.lm1@sHAqQlkiM
SangforSuspicious.Win32.Save.vb
K7AntiVirusEmailWorm ( 003c363a1 )
K7GWEmailWorm ( 003c363a1 )
Cybereasonmalicious.ccb53b
BitDefenderThetaAI:Packer.7C0DCB301D
VirITTrojan.Win32.Generic.AVUK
SymantecW32.Ircbrute
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Injector.XU
APEXMalicious
TrendMicro-HouseCallWORM_SDBOT.EPZ
ClamAVWin.Worm.Kolab-425
BitDefenderGen:Trojan.Heur.lm1@sHAqQlkiM
NANO-AntivirusTrojan.Win32.Kolab.bashn
EmsisoftGen:Trojan.Heur.lm1@sHAqQlkiM (B)
ZillyaWorm.Kolab.Win32.1367
TrendMicroWORM_SDBOT.EPZ
Trapminemalicious.moderate.ml.score
SophosMal/Generic-G
SentinelOneStatic AI – Suspicious PE
MAXmalware (ai score=83)
JiangminWorm.Kolab.es
GoogleDetected
AviraTR/DisableFirewa.JI
Antiy-AVLWorm[Net]/Win32.Kolab
Kingsoftmalware.kb.a.1000
XcitiumTrojWare.Win32.DisableFirewa.JI0@1mafqn
ArcabitTrojan.Heur.E6AA72
ViRobotWorm.Win32.Net-Kolab.102400.C
GDataGen:Trojan.Heur.lm1@sHAqQlkiM
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.IRCBot.R5457
VBA32Trojan.VB.0340
ALYacGen:Trojan.Heur.lm1@sHAqQlkiM
DeepInstinctMALICIOUS
Cylanceunsafe
TencentMalware.Win32.Gencirc.13ad6541
IkarusNet-Worm.Win32.Kolab
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/VBKrypt.C!tr
PandaGeneric Malware
CrowdStrikewin/malicious_confidence_100% (D)
alibabacloudWorm:Win/Kolab.465adea5

How to remove Win32/Injector.XU?

Win32/Injector.XU removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment