Trojan

Trojan.Win32.Inject.ahwzf removal guide

Malware Removal

The Trojan.Win32.Inject.ahwzf is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.Inject.ahwzf virus can do?

  • A file was accessed within the Public folder.
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • CAPE detected the embedded win api malware family
  • Checks the presence of disk drives in the registry, possibly for anti-virtualization
  • Accessed credential storage registry keys
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Trojan.Win32.Inject.ahwzf?


File Info:

name: AC8D59D707E2775F6BB4.mlw
path: /opt/CAPEv2/storage/binaries/c86ee15a16d1dfe71a8a0f98457ea5fc1a03c8b47f5fe71b5d20544cb8be47ef
crc32: 5D05B697
md5: ac8d59d707e2775f6bb4ae4f6dc24bff
sha1: 4dcc26d1f88863c2415ba95b311d151b7345c3e7
sha256: c86ee15a16d1dfe71a8a0f98457ea5fc1a03c8b47f5fe71b5d20544cb8be47ef
sha512: 0323b630bae360b33f620be8f4a0b975572484acad6184496bc4a6acc210ed2f506ecd65401db22ced352b82fcf5cc090a612fa12fa2d8a2454b7e6c3a787a38
ssdeep: 98304:kyi7zCN99xhr24WJUBrGDkwOlGTASTlB3ab0DwTBSxJDNFhCEOzi:kvanho+rGAwOlGTAgDDw8jXhpOzi
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1A73633697A26100FF0D53534E8F9A31F13866F1F11DADBD9384A3487EAA01C59A8B377
sha3_384: c186bf96834a57d2856920fd4881418bc5cfdb2f9a0319644366cd2cec33a751b900a3c6c0713cb51de23d6bf3719955
ep_bytes: 60be00d063018dbe00408cff5783cdff
timestamp: 2017-12-24 15:34:22

Version Info:

InternalName: gggggggg
LegalCopyright: eeeeeee
LegalTrademarks: hhhhhh
OriginalFilename: sssss
ProductName: ddddd
ProductVersion: 55.44.5.75
Comments: vvvvv
FileVersion: 776.67.65.204
Translation: 0x0491 0x04e4

Trojan.Win32.Inject.ahwzf also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Inject.lVIb
tehtrisGeneric.Malware
MicroWorld-eScanGen:Variant.Application.Bundler.InstallMonster.397
FireEyeGeneric.mg.ac8d59d707e2775f
CAT-QuickHealTrojan.Resoric.ZZ8
SkyhighBehavesLike.Win32.IMonster.rc
McAfeeAdware-IMonster
Cylanceunsafe
VIPREGen:Variant.Application.Bundler.InstallMonster.397
SangforTrojan.Win32.Save.a
K7AntiVirusAdware ( 0052cbe61 )
K7GWAdware ( 0052cbe61 )
CrowdStrikewin/malicious_confidence_60% (D)
SymantecML.Attribute.HighConfidence
Elasticmalicious (moderate confidence)
ESET-NOD32a variant of Win32/InstallMonstr.QU potentially unwanted
APEXMalicious
KasperskyTrojan.Win32.Inject.ahwzf
BitDefenderGen:Variant.Application.Bundler.InstallMonster.397
NANO-AntivirusTrojan.Win32.Inject.ewkjen
SUPERAntiSpywareTrojan.Agent/Gen-FalInt
AvastWin32:Adware-gen [Adw]
TencentMalware.Win32.Gencirc.10b27158
SophosInstall Monster (PUA)
GoogleDetected
F-SecureAdware.ADWARE/InstMonster.Gen7
DrWebTrojan.InstallMonster.1549
Trapminemalicious.high.ml.score
EmsisoftApplication.Generic (A)
IkarusPUA.InstallMonstr.Up
JiangminTrojan.Inject.adiq
VaristW32/InstallMonster.JN.gen!Eldorado
AviraADWARE/InstMonster.Gen7
Antiy-AVLTrojan/Win32.TSGeneric
KingsoftWin32.Trojan.Agent.gen
MicrosoftProgram:Win32/Wacapew.C!ml
XcitiumApplication.Win32.DLBoost.Q@7g327y
ArcabitTrojan.Application.Bundler.InstallMonster.397
ZoneAlarmTrojan.Win32.Inject.ahwzf
GDataGen:Variant.Application.Bundler.InstallMonster.397
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Inject.R216405
BitDefenderThetaAI:Packer.B0B4425016
ALYacGen:Variant.Application.Bundler.InstallMonster.397
VBA32Trojan.Inject
MalwarebytesGeneric.Malware.AI.DDS
RisingTrojan.Agent!8.B1E (CLOUD)
YandexTrojan.GenAsa!3adz8sH4nH4
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Injector.CTWA!tr
AVGWin32:Adware-gen [Adw]
DeepInstinctMALICIOUS

How to remove Trojan.Win32.Inject.ahwzf?

Trojan.Win32.Inject.ahwzf removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment