Trojan

Trojan.Injector.ARX (file analysis)

Malware Removal

The Trojan.Injector.ARX is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Injector.ARX virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • At least one process apparently crashed during execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • Enumerates running processes
  • Expresses interest in specific running processes
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Code injection with CreateRemoteThread in a remote process
  • Deletes its original binary from disk
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • Collects information to fingerprint the system

How to determine Trojan.Injector.ARX?


File Info:

name: 413905E0AF4B3B594666.mlw
path: /opt/CAPEv2/storage/binaries/8b63be9006e64d5000f1f350378af1a213b37bdd6242b331b5dc031efd6b449a
crc32: 0400DC84
md5: 413905e0af4b3b594666cf3ec3c8dc14
sha1: def2e8c45cd089720b3a51676b0772f37ddf6ecc
sha256: 8b63be9006e64d5000f1f350378af1a213b37bdd6242b331b5dc031efd6b449a
sha512: bd04c8c9a0cd83726294dd40be42571dfd4d3062129f115faf1d9ed62037a64d398d43a9f38f9bd1d46b4ec3e1b1b8453d1058ff34e098d1528cd0d476bd0a58
ssdeep: 6144:Ld5RJPERXYau0ZhZAikigNJ39Fq1okGokVd+rPQ4pIbGx+8MW336xduJvAy+6yhS:LBJPERXYau0ZhZAikigNJ3QodokG7j+O
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T174640205B45A0F02D1E296704CAE7AF0CFA93897E355F49F8F44F94F48B278569A072E
sha3_384: 086ed178e8a517b106ab8a98d3c6b4272c0573610a8ad25e1642e7aa3ed3b5ee5b6e1deff019e667b3f39d289336eaca
ep_bytes: 558bec6aff68184c400068003b400064
timestamp: 2013-10-19 14:36:57

Version Info:

0: [No Data]

Trojan.Injector.ARX also known as:

LionicTrojan.Win32.Zbot.l!c
Elasticmalicious (high confidence)
DrWebTrojan.DownLoader9.22851
MicroWorld-eScanTrojan.Injector.ARX
FireEyeGeneric.mg.413905e0af4b3b59
CAT-QuickHealTrojanPWS.Zbot.Gen
McAfeePWSZbot-FKQ!413905E0AF4B
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 0055e3991 )
AlibabaTrojan:Win32/DllCheck.819cdd96
K7GWTrojan ( 0055e3991 )
Cybereasonmalicious.0af4b3
BitDefenderThetaGen:NN.ZexaF.34212.uqZ@aGqd2vgG
VirITTrojan.Win32.Dnldr9.BHUX
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Injector.AQOS
TrendMicro-HouseCallTROJ_MALKRYPT.SM
Paloaltogeneric.ml
ClamAVWin.Trojan.Injector-14631
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.Injector.ARX
NANO-AntivirusTrojan.Win32.Zbot.cqoiwq
SUPERAntiSpywareTrojan.Agent/Gen-XPack
AvastWin32:CeeInject-S [Trj]
TencentWin32.Trojan.Generic.Ozif
Ad-AwareTrojan.Injector.ARX
SophosTroj/Farfli-BJ
ComodoMalware@#w6rnwenrx0lm
ZillyaTrojan.Zbot.Win32.141990
TrendMicroTROJ_MALKRYPT.SM
McAfee-GW-EditionPWSZbot-FKQ!413905E0AF4B
EmsisoftTrojan.Injector.ARX (B)
GDataTrojan.Injector.ARX
JiangminTrojanSpy.Zbot.dxrb
WebrootTrojan.Dropper.Gen
AviraTR/Dropper.Gen
Antiy-AVLTrojan/Generic.ASMalwS.57650B
KingsoftWin32.Troj.Zbot.qp.(kcloud)
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftTrojan:Win32/DllCheck.A!MSR
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Zbot.R87669
VBA32Hoax.Blocker
ALYacTrojan.Injector.ARX
MAXmalware (ai score=100)
APEXMalicious
RisingDropper.Generic!8.35E (CLOUD)
YandexTrojan.Injector!22byZ+4D6cM
SentinelOneStatic AI – Suspicious PE
FortinetW32/Kryptik.WIF!tr
AVGWin32:CeeInject-S [Trj]
PandaTrj/Ransom.AZ
CrowdStrikewin/malicious_confidence_60% (D)

How to remove Trojan.Injector.ARX?

Trojan.Injector.ARX removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment