Categories: Trojan

How to remove “Trojan.Inject.AXX”?

The Trojan.Inject.AXX is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Inject.AXX virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Behavioural detection: Injection (inter-process)

How to determine Trojan.Inject.AXX?


File Info:

name: 353EFD97AD000F26A44E.mlwpath: /opt/CAPEv2/storage/binaries/c8794f1ae49442e7eef1e6ab532bf9fa43088b157eacc8fb67a1380582991ff7crc32: 777CFCC7md5: 353efd97ad000f26a44e4f3614729bfdsha1: 4bbaef8e711b22f6d1a82de2296481b30f23f635sha256: c8794f1ae49442e7eef1e6ab532bf9fa43088b157eacc8fb67a1380582991ff7sha512: 6d2487c9496e29d700f41101f5d210857187863bc0cff8254104ad1f4f6c9cf90a837416009092d32fe2e4ada482d83df7f54615431eda4457baffa78ef5ea65ssdeep: 768:NOPZMJU8aPvQ8HxcE4e3lkB0qdTQ6ZL6iKfz3ZS23KiRjG6BvfO56zwnpoiwIF:NUGJU82lHG2CB0M7crfBvfOHNbFtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T11D83D05FD2B0B727D4BEF8B019BE071B6392AA264E75D6237E441F4D1C311166E1224Fsha3_384: 53caf9124841f6f6c003ff6dd9181c9c1b16d270172f360bc00a36390190a8f7abdc8e754efb1b0dec70a314ce6796caep_bytes: 558bec6a0068503a400068e222400064timestamp: 2015-06-28 07:28:10

Version Info:

0: [No Data]

Trojan.Inject.AXX also known as:

Bkav W32.AIDetect.malware2
Lionic Trojan.Win32.Hlux.tnFY
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.Inject.AXX
FireEye Generic.mg.353efd97ad000f26
CAT-QuickHeal TrojanPWS.Zbot.A4
McAfee Packed-EZ!353EFD97AD00
Cylance Unsafe
Sangfor Backdoor.Win32.Hlux.8
K7AntiVirus Trojan ( 004c7e1e1 )
Alibaba Backdoor:Win32/DllCheck.bb19e93a
K7GW Trojan ( 004c7e1e1 )
CrowdStrike win/malicious_confidence_100% (W)
Arcabit Trojan.Inject.AXX
BitDefenderTheta Gen:NN.ZexaF.34638.fqZ@a4gIYnFH
VirIT Trojan.Win32.Inject2.CLYH
Cyren W32/Kelihos.E.gen!Eldorado
Symantec Trojan.Fareit!gen1
tehtris Generic.Malware
ESET-NOD32 a variant of Win32/Injector.CDUI
Baidu Win32.Trojan.Injector.j
TrendMicro-HouseCall TROJ_CRYPWALL.SMF
Paloalto generic.ml
ClamAV Win.Malware.Bldx-6933282-0
Kaspersky Backdoor.Win32.Hlux.dca
BitDefender Trojan.Inject.AXX
NANO-Antivirus Trojan.Win32.Hlux.dtqfpd
Avast Win32:Injector-CSV [Trj]
Tencent Malware.Win32.Gencirc.10b0ee83
Ad-Aware Trojan.Inject.AXX
Emsisoft Trojan.Inject.AXX (B)
Comodo Backdoor.Win32.Hlux.AMG@5sucfd
DrWeb Trojan.DownLoader14.49148
TrendMicro TROJ_CRYPWALL.SMF
McAfee-GW-Edition Packed-EZ!353EFD97AD00
Sophos ML/PE-A + Mal/Zbot-UE
APEX Malicious
Jiangmin Backdoor/Hlux.glq
Avira TR/Inject.sbbeina
MAX malware (ai score=100)
Antiy-AVL Trojan/Win32.TSGeneric
Kingsoft Win32.Hack.Hlux.d.(kcloud)
Microsoft Trojan:Win32/DllCheck.A!MSR
SUPERAntiSpyware Trojan.Agent/Gen-Malagent
ZoneAlarm Backdoor.Win32.Hlux.dca
GData Trojan.Inject.AXX
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Injector.R156859
ALYac Trojan.Inject.AXX
TACHYON Backdoor/W32.Hlux.82634
VBA32 OScope.Malware-Cryptor.Hlux
Ikarus Trojan.Win32.Injector
Rising Backdoor.Hlux!8.159 (CLOUD)
SentinelOne Static AI – Malicious PE
Fortinet W32/Generic.AC.1F2DDD!tr
AVG Win32:Injector-CSV [Trj]
Cybereason malicious.7ad000
Panda Trj/Agent.CKO

How to remove Trojan.Inject.AXX?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago