Trojan

Trojan.Win32.Inject.anxwg malicious file

Malware Removal

The Trojan.Win32.Inject.anxwg is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.Inject.anxwg virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Deletes its original binary from disk
  • Behavioural detection: Injection (inter-process)
  • Created a process from a suspicious location
  • CAPE detected the Formbook malware family
  • Connects to/from or queries a remote desktop session
  • Uses suspicious command line tools or Windows utilities

Related domains:

www.myspringfield.us
www.facebookmetauniverse.com

How to determine Trojan.Win32.Inject.anxwg?


File Info:

name: E9BC9F22B9BE255764EB.mlw
path: /opt/CAPEv2/storage/binaries/d80bda7bc19dffb236bff7fbc7e384ce37ec048153d501e06d0a2983284c5cc9
crc32: 49BD1ED9
md5: e9bc9f22b9be255764ebc06000a63d71
sha1: 8bd5e15ad88729c635eb44a5815555346138c442
sha256: d80bda7bc19dffb236bff7fbc7e384ce37ec048153d501e06d0a2983284c5cc9
sha512: 33f2044b7071de77b0c4000c2f1e0c1814b148200b602ddf3eb393951c82db7c952a63817d295474876ecb82702ead56b02c2a436eb209f34b0a9291d3964753
ssdeep: 6144:LGi4zy1q93PoA6OEDZOw6KtpLiGmqpdxI3AcAlC8baPx8rKxtYVD4FMVjgmM:Gy1q5oAuDdPHGGmGqUlqwwFyjA
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1517412A1E0C004B7ECAA88FA2E73563251F7DE9945D4460FAFE47F6B3A332A74059507
sha3_384: be6e33f324375b7dd075626d81c3029145d53bd69279d4ab2dff7340314edb4cc2f3d8d0e95eac2351ac37eb21136e87
ep_bytes: 81ec8001000053555633db57895c2418
timestamp: 2008-10-10 21:49:01

Version Info:

0: [No Data]

Trojan.Win32.Inject.anxwg also known as:

LionicTrojan.Win32.Noon.l!c
DrWebTrojan.Siggen15.50244
MicroWorld-eScanDropped:Trojan.GenericKDZ.80552
FireEyeDropped:Trojan.GenericKDZ.80552
McAfeeArtemis!E9BC9F22B9BE
K7AntiVirusTrojan ( 0058acf71 )
AlibabaTrojanSpy:Win32/Inject.800d83ab
K7GWTrojan ( 0058acf71 )
CyrenW32/Trojan.GVY.gen!Eldorado
ESET-NOD32a variant of Win32/Injector.EQPA
TrendMicro-HouseCallTROJ_GEN.R002H0DKM21
Paloaltogeneric.ml
KasperskyTrojan.Win32.Inject.anxwg
BitDefenderDropped:Trojan.GenericKDZ.80552
AvastWin32:PWSX-gen [Trj]
TencentNsis.Trojan.Nsisx.Amwa
Ad-AwareDropped:Trojan.GenericKDZ.80552
SophosMal/Generic-S
McAfee-GW-EditionBehavesLike.Win32.Dropper.fc
EmsisoftDropped:Trojan.GenericKDZ.80552 (B)
SentinelOneStatic AI – Suspicious PE
GDataWin32.Trojan-Stealer.FormBook.TCCC88
AviraTR/Injector.dwawe
MAXmalware (ai score=85)
GridinsoftRansom.Win32.Sabsik.sa
MicrosoftTrojanSpy:Win32/Swotter.A!bit
CynetMalicious (score: 99)
AhnLab-V3Trojan/Win.Generic.C4785706
VBA32TrojanSpy.Noon
ALYacDropped:Trojan.GenericKDZ.80552
MalwarebytesMalware.AI.4200701632
APEXMalicious
IkarusTrojan.Win32.Injector
FortinetW32/Kryptik.AQK!tr
WebrootW32.Trojan.Dropper
AVGWin32:PWSX-gen [Trj]
Cybereasonmalicious.2b9be2
PandaTrj/CI.A

How to remove Trojan.Win32.Inject.anxwg?

Trojan.Win32.Inject.anxwg removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment