Trojan

Trojan.Win32.Inject.anjuv information

Malware Removal

The Trojan.Win32.Inject.anjuv is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.Inject.anjuv virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Mimics the system’s user agent string for its own requests
  • Possible date expiration check, exits too soon after checking local time
  • A process attempted to delay the analysis task.
  • Expresses interest in specific running processes
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • A process created a hidden window
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Hungarian
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

Related domains:

www.ip-adress.com

How to determine Trojan.Win32.Inject.anjuv?


File Info:

crc32: C91A3397
md5: 8d80eecb6739a8bd923aedb8b4165fa3
name: 238428.png
sha1: 36d2afd041fa650011ef24380a7666ff653aa82e
sha256: fdde58beb1ddc17ee64524912a0db54e7b4bf2ae57cce64eedb01e56c856f582
sha512: 4023966a4866e4000c987acd1c85e64e4032b31f960fb240cb7af8315c1e7252acfa59813ff903f16eb46a7a08ee3b5a3f4891b7326c6459cd7f9a15f7a857ff
ssdeep: 6144:PgfRCEBsOYa5y3g0q+Z1Af61g8nC8StMkuNURdRoc0WKkm56:oJCEyOYsqLjACi8C8vJZkm56
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan.Win32.Inject.anjuv also known as:

Elasticmalicious (high confidence)
DrWebTrojan.Packed2.42622
ClamAVWin.Malware.Agen-9774505-0
McAfeeW32/PinkSbot-HE!8D80EECB6739
SangforMalware
K7AntiVirusBackdoor ( 0056c0cf1 )
BitDefenderTrojan.GenericKD.34688876
K7GWBackdoor ( 0056c0cf1 )
Cybereasonmalicious.041fa6
ArcabitTrojan.Generic.D2114F6C
InvinceaMal/Generic-R + Mal/EncPk-APW
CyrenW32/Qbot.Z.gen!Eldorado
SymantecTrojan Horse
ESET-NOD32Win32/Qbot.CN
APEXMalicious
Paloaltogeneric.ml
CynetMalicious (score: 100)
KasperskyTrojan.Win32.Inject.anjuv
AlibabaTrojan:Win32/DangerousSig.610e38af
MicroWorld-eScanTrojan.GenericKD.34688876
Ad-AwareTrojan.GenericKD.34688876
EmsisoftMalCert.A (A)
ComodoMalware@#2ykl64mzs8r35
F-SecureHeuristic.HEUR/AGEN.1101566
VIPRETrojan.Win32.Generic!BT
TrendMicroTROJ_FRS.0NA103J620
McAfee-GW-EditionBehavesLike.Win32.Trojan.dz
FireEyeGeneric.mg.8d80eecb6739a8bd
SophosMal/EncPk-APW
SentinelOneDFI – Suspicious PE
AviraHEUR/AGEN.1101566
MAXmalware (ai score=83)
Antiy-AVLTrojan/Win32.Inject
MicrosoftTrojan:Win32/Qakbot.AR!MTB
ZoneAlarmTrojan.Win32.Inject.anjuv
GDataWin32.Trojan.PSE.1Y14EM7
ALYacTrojan.Agent.QakBot
MalwarebytesTrojan.Qbot
PandaTrj/Agent.PM
TrendMicro-HouseCallTROJ_FRS.0NA103J620
RisingTrojan.Generic@ML.87 (RDMK:0Nn9e5gca1K8ra0PbLBGDQ)
IkarusBackdoor.QBot
eGambitUnsafe.AI_Score_97%
FortinetW32/Phobos.HGAF!tr.ransom
WebrootW32.Trojan.Gen
AVGWin32:DangerousSig [Trj]
AvastWin32:DangerousSig [Trj]
Qihoo-360Generic/HEUR/QVM20.1.631F.Malware.Gen

How to remove Trojan.Win32.Inject.anjuv?

Trojan.Win32.Inject.anjuv removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment