Categories: Malware

Win32/Injector.XUD removal guide

The Win32/Injector.XUD is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Injector.XUD virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Deletes executed files from disk
  • Collects information to fingerprint the system

How to determine Win32/Injector.XUD?


File Info:

name: 8D416EB6F4D8F2C14BF0.mlwpath: /opt/CAPEv2/storage/binaries/3080126f10b90aea7b8fc0b6c56b3423a5727e3f45b087c05c4a15ae89bc3f22crc32: 786C6D43md5: 8d416eb6f4d8f2c14bf0a65b85f3ed0asha1: 0ab132a3ea847077914d5f6ae5f0f4b493c480c4sha256: 3080126f10b90aea7b8fc0b6c56b3423a5727e3f45b087c05c4a15ae89bc3f22sha512: f114faa4aef8ffdd260d20411067f6924beeab4cd724a481bdec7caabe50ca1269f6b4acfc4ed49422c3cfabd46970f09fb76d23a17f5c0369147bc8c236335fssdeep: 6144:ReP9yiju/Je4AdrqBGAmfjsWLkAvJdnjZ2xo:RelpmgdrqIASHkanj4xotype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1E5645CC7FD41AD69D45A5A754ABDDAC168277E2C83A2D0673508B23A3CF3127A0B7C07sha3_384: ea00fa32c283598858a42723c73ba082699499a4104c6bf9f63f04f60ed2e9955e17442829b2610c4630f36d04e6337eep_bytes: 68f4134000e8f0ffffff000000000000timestamp: 2012-10-21 16:25:08

Version Info:

Translation: 0x0409 0x04b0CompanyName: dialecticiens cahotèrentFileDescription: sembles lassés laxatifProductName: cambriolées sezFileVersion: 1.03.0005ProductVersion: 1.03.0005InternalName: électrif entachéeOriginalFilename: électrif entachée.exe

Win32/Injector.XUD also known as:

Bkav W32.AIDetect.malware2
Lionic Trojan.Win32.Zbot.l!c
tehtris Generic.Malware
MicroWorld-eScan Gen:Trojan.Brresmon.Gen.1
ClamAV Win.Spyware.Zbot-1320
FireEye Generic.mg.8d416eb6f4d8f2c1
CAT-QuickHeal VirTool.VBInject
Cylance Unsafe
Zillya Trojan.Zbot.Win32.81242
Sangfor Suspicious.Win32.Save.vb
Alibaba Worm:Win32/Injector.54e717f8
Cybereason malicious.6f4d8f
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/Injector.XUD
APEX Malicious
Paloalto generic.ml
Cynet Malicious (score: 100)
Kaspersky Worm.Win32.WBNA.ipi
BitDefender Gen:Trojan.Brresmon.Gen.1
NANO-Antivirus Trojan.Win32.Panda.bafffk
Avast Win32:Malware-gen
Tencent Win32.Trojan-Spy.Zbot.cbmv
Ad-Aware Gen:Trojan.Brresmon.Gen.1
Emsisoft Gen:Trojan.Brresmon.Gen.1 (B)
Comodo TrojWare.Win32.Injector.XFR@4rorse
DrWeb Trojan.PWS.Panda.655
VIPRE Gen:Trojan.Brresmon.Gen.1
McAfee-GW-Edition PWS-Zbot.gen.aru
Trapmine malicious.high.ml.score
Sophos ML/PE-A + Mal/VB-AFV
SentinelOne Static AI – Malicious PE
GData Gen:Trojan.Brresmon.Gen.1
Webroot W32.Malware.Gen
Avira TR/Dropper.VB.Gen8
Antiy-AVL Trojan/Generic.ASMalwS.31
Arcabit Trojan.Brresmon.Gen.1
ViRobot Trojan.Win32.A.Zbot.328192.EU
Microsoft PWS:Win32/Zbot
Google Detected
AhnLab-V3 Trojan/Win32.VBKrypt.R43241
Acronis suspicious
McAfee PWS-Zbot.gen.aru
MAX malware (ai score=100)
VBA32 TScope.Trojan.VB
Rising Trojan.Injector!1.B1C9 (CLASSIC)
Ikarus Trojan-Spy.Win32.Zbot
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Injector.YWH!tr
BitDefenderTheta AI:Packer.6369BA2921
AVG Win32:Malware-gen
Panda Generic Malware
CrowdStrike win/malicious_confidence_100% (W)

How to remove Win32/Injector.XUD?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 month ago