Malware

Win32/Injector.XUD removal guide

Malware Removal

The Win32/Injector.XUD is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Injector.XUD virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Deletes executed files from disk
  • Collects information to fingerprint the system

How to determine Win32/Injector.XUD?


File Info:

name: 8D416EB6F4D8F2C14BF0.mlw
path: /opt/CAPEv2/storage/binaries/3080126f10b90aea7b8fc0b6c56b3423a5727e3f45b087c05c4a15ae89bc3f22
crc32: 786C6D43
md5: 8d416eb6f4d8f2c14bf0a65b85f3ed0a
sha1: 0ab132a3ea847077914d5f6ae5f0f4b493c480c4
sha256: 3080126f10b90aea7b8fc0b6c56b3423a5727e3f45b087c05c4a15ae89bc3f22
sha512: f114faa4aef8ffdd260d20411067f6924beeab4cd724a481bdec7caabe50ca1269f6b4acfc4ed49422c3cfabd46970f09fb76d23a17f5c0369147bc8c236335f
ssdeep: 6144:ReP9yiju/Je4AdrqBGAmfjsWLkAvJdnjZ2xo:RelpmgdrqIASHkanj4xo
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1E5645CC7FD41AD69D45A5A754ABDDAC168277E2C83A2D0673508B23A3CF3127A0B7C07
sha3_384: ea00fa32c283598858a42723c73ba082699499a4104c6bf9f63f04f60ed2e9955e17442829b2610c4630f36d04e6337e
ep_bytes: 68f4134000e8f0ffffff000000000000
timestamp: 2012-10-21 16:25:08

Version Info:

Translation: 0x0409 0x04b0
CompanyName: dialecticiens cahotèrent
FileDescription: sembles lassés laxatif
ProductName: cambriolées sez
FileVersion: 1.03.0005
ProductVersion: 1.03.0005
InternalName: électrif entachée
OriginalFilename: électrif entachée.exe

Win32/Injector.XUD also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Zbot.l!c
tehtrisGeneric.Malware
MicroWorld-eScanGen:Trojan.Brresmon.Gen.1
ClamAVWin.Spyware.Zbot-1320
FireEyeGeneric.mg.8d416eb6f4d8f2c1
CAT-QuickHealVirTool.VBInject
CylanceUnsafe
ZillyaTrojan.Zbot.Win32.81242
SangforSuspicious.Win32.Save.vb
AlibabaWorm:Win32/Injector.54e717f8
Cybereasonmalicious.6f4d8f
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Injector.XUD
APEXMalicious
Paloaltogeneric.ml
CynetMalicious (score: 100)
KasperskyWorm.Win32.WBNA.ipi
BitDefenderGen:Trojan.Brresmon.Gen.1
NANO-AntivirusTrojan.Win32.Panda.bafffk
AvastWin32:Malware-gen
TencentWin32.Trojan-Spy.Zbot.cbmv
Ad-AwareGen:Trojan.Brresmon.Gen.1
EmsisoftGen:Trojan.Brresmon.Gen.1 (B)
ComodoTrojWare.Win32.Injector.XFR@4rorse
DrWebTrojan.PWS.Panda.655
VIPREGen:Trojan.Brresmon.Gen.1
McAfee-GW-EditionPWS-Zbot.gen.aru
Trapminemalicious.high.ml.score
SophosML/PE-A + Mal/VB-AFV
SentinelOneStatic AI – Malicious PE
GDataGen:Trojan.Brresmon.Gen.1
WebrootW32.Malware.Gen
AviraTR/Dropper.VB.Gen8
Antiy-AVLTrojan/Generic.ASMalwS.31
ArcabitTrojan.Brresmon.Gen.1
ViRobotTrojan.Win32.A.Zbot.328192.EU
MicrosoftPWS:Win32/Zbot
GoogleDetected
AhnLab-V3Trojan/Win32.VBKrypt.R43241
Acronissuspicious
McAfeePWS-Zbot.gen.aru
MAXmalware (ai score=100)
VBA32TScope.Trojan.VB
RisingTrojan.Injector!1.B1C9 (CLASSIC)
IkarusTrojan-Spy.Win32.Zbot
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Injector.YWH!tr
BitDefenderThetaAI:Packer.6369BA2921
AVGWin32:Malware-gen
PandaGeneric Malware
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Win32/Injector.XUD?

Win32/Injector.XUD removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment