Trojan

Should I remove “Trojan.Win32.Inject.anjxd”?

Malware Removal

The Trojan.Win32.Inject.anjxd is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.Inject.anjxd virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Mimics the system’s user agent string for its own requests
  • Possible date expiration check, exits too soon after checking local time
  • A process attempted to delay the analysis task.
  • A named pipe was used for inter-process communication
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • A process created a hidden window
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Hungarian
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Attempts to modify proxy settings
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz
www.ip-adress.com

How to determine Trojan.Win32.Inject.anjxd?


File Info:

crc32: AA6BB1F8
md5: 50f1f6c9276dcd7fbebc29c5f2dd2bbb
name: upload_file
sha1: ef106871077cf051769e4f5b45841a700885bba4
sha256: acacfdd7a0da6ee94b8c1bff2d71bf406d01a422959f23731d63a485acedf982
sha512: b6cb3cc0c84c7d7c1e1e827f39d22be3a82425c93f767b4e39e712d896963202c4571a98b40de34ad32a0e57ca57dc26019e54d8ebe14d1393c98abd8f24f452
ssdeep: 6144:WgfRCEBsOYa5y3g0q+Z1Af61g8nC8StMkuNURdRoc0WKkm5X:3JCEyOYsqLjACi8C8vJZkm5X
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan.Win32.Inject.anjxd also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.34691096
FireEyeGeneric.mg.50f1f6c9276dcd7f
CAT-QuickHealTrojan.IGENERIC
McAfeeW32/PinkSbot-HE!50F1F6C9276D
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
SangforMalware
K7AntiVirusBackdoor ( 0056c0cf1 )
BitDefenderTrojan.GenericKD.34691096
K7GWBackdoor ( 0056c0cf1 )
Cybereasonmalicious.1077cf
TrendMicroTROJ_FRS.0NA103J620
CyrenW32/Qbot.Z.gen!Eldorado
SymantecTrojan Horse
APEXMalicious
AvastWin32:DangerousSig [Trj]
ClamAVWin.Malware.Agen-9774505-0
KasperskyTrojan.Win32.Inject.anjxd
AlibabaTrojan:Win32/Qakbot.b51b3d52
NANO-AntivirusTrojan.Win32.Inject.hytifh
RisingTrojan.Qbot!1.CD1F (CLASSIC)
Ad-AwareTrojan.GenericKD.34691096
SophosMal/EncPk-APW
ComodoMalware@#1nzdi9xknbd93
F-SecureHeuristic.HEUR/AGEN.1101566
DrWebTrojan.Packed2.42622
InvinceaMal/Generic-R + Mal/EncPk-APW
McAfee-GW-EditionBehavesLike.Win32.Trojan.dz
EmsisoftMalCert.A (A)
IkarusBackdoor.QBot
JiangminTrojan.Inject.blqg
AviraHEUR/AGEN.1101566
MAXmalware (ai score=81)
Antiy-AVLTrojan/Win32.Inject
MicrosoftTrojan:Win32/Qakbot.AR!Cert
ArcabitTrojan.Generic.D2115818
ZoneAlarmTrojan.Win32.Inject.anjxd
GDataWin32.Trojan.PSE.1Y14EM7
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Qakbot.R353020
ALYacTrojan.Agent.QakBot
MalwarebytesTrojan.Qbot
PandaTrj/Agent.PM
ESET-NOD32Win32/Qbot.CN
TrendMicro-HouseCallTROJ_FRS.0NA103J620
SentinelOneDFI – Suspicious PE
eGambitUnsafe.AI_Score_97%
FortinetW32/Phobos.HGAF!tr.ransom
WebrootW32.Trojan.Gen
AVGWin32:DangerousSig [Trj]
Paloaltogeneric.ml
Qihoo-360Generic/HEUR/QVM20.1.645B.Malware.Gen

How to remove Trojan.Win32.Inject.anjxd?

Trojan.Win32.Inject.anjxd removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment