Categories: Trojan

Trojan.Win32.Inject.ahwzf removal guide

The Trojan.Win32.Inject.ahwzf is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.Inject.ahwzf virus can do?

  • A file was accessed within the Public folder.
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • CAPE detected the embedded win api malware family
  • Checks the presence of disk drives in the registry, possibly for anti-virtualization
  • Accessed credential storage registry keys
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Trojan.Win32.Inject.ahwzf?


File Info:

name: AC8D59D707E2775F6BB4.mlwpath: /opt/CAPEv2/storage/binaries/c86ee15a16d1dfe71a8a0f98457ea5fc1a03c8b47f5fe71b5d20544cb8be47efcrc32: 5D05B697md5: ac8d59d707e2775f6bb4ae4f6dc24bffsha1: 4dcc26d1f88863c2415ba95b311d151b7345c3e7sha256: c86ee15a16d1dfe71a8a0f98457ea5fc1a03c8b47f5fe71b5d20544cb8be47efsha512: 0323b630bae360b33f620be8f4a0b975572484acad6184496bc4a6acc210ed2f506ecd65401db22ced352b82fcf5cc090a612fa12fa2d8a2454b7e6c3a787a38ssdeep: 98304:kyi7zCN99xhr24WJUBrGDkwOlGTASTlB3ab0DwTBSxJDNFhCEOzi:kvanho+rGAwOlGTAgDDw8jXhpOzitype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1A73633697A26100FF0D53534E8F9A31F13866F1F11DADBD9384A3487EAA01C59A8B377sha3_384: c186bf96834a57d2856920fd4881418bc5cfdb2f9a0319644366cd2cec33a751b900a3c6c0713cb51de23d6bf3719955ep_bytes: 60be00d063018dbe00408cff5783cdfftimestamp: 2017-12-24 15:34:22

Version Info:

InternalName: ggggggggLegalCopyright: eeeeeeeLegalTrademarks: hhhhhhOriginalFilename: sssssProductName: dddddProductVersion: 55.44.5.75Comments: vvvvvFileVersion: 776.67.65.204Translation: 0x0491 0x04e4

Trojan.Win32.Inject.ahwzf also known as:

Bkav W32.AIDetectMalware
Lionic Trojan.Win32.Inject.lVIb
tehtris Generic.Malware
MicroWorld-eScan Gen:Variant.Application.Bundler.InstallMonster.397
FireEye Generic.mg.ac8d59d707e2775f
CAT-QuickHeal Trojan.Resoric.ZZ8
Skyhigh BehavesLike.Win32.IMonster.rc
McAfee Adware-IMonster
Cylance unsafe
VIPRE Gen:Variant.Application.Bundler.InstallMonster.397
Sangfor Trojan.Win32.Save.a
K7AntiVirus Adware ( 0052cbe61 )
K7GW Adware ( 0052cbe61 )
CrowdStrike win/malicious_confidence_60% (D)
Symantec ML.Attribute.HighConfidence
Elastic malicious (moderate confidence)
ESET-NOD32 a variant of Win32/InstallMonstr.QU potentially unwanted
APEX Malicious
Kaspersky Trojan.Win32.Inject.ahwzf
BitDefender Gen:Variant.Application.Bundler.InstallMonster.397
NANO-Antivirus Trojan.Win32.Inject.ewkjen
SUPERAntiSpyware Trojan.Agent/Gen-FalInt
Avast Win32:Adware-gen [Adw]
Tencent Malware.Win32.Gencirc.10b27158
Sophos Install Monster (PUA)
Google Detected
F-Secure Adware.ADWARE/InstMonster.Gen7
DrWeb Trojan.InstallMonster.1549
Trapmine malicious.high.ml.score
Emsisoft Application.Generic (A)
Ikarus PUA.InstallMonstr.Up
Jiangmin Trojan.Inject.adiq
Varist W32/InstallMonster.JN.gen!Eldorado
Avira ADWARE/InstMonster.Gen7
Antiy-AVL Trojan/Win32.TSGeneric
Kingsoft Win32.Trojan.Agent.gen
Microsoft Program:Win32/Wacapew.C!ml
Xcitium Application.Win32.DLBoost.Q@7g327y
Arcabit Trojan.Application.Bundler.InstallMonster.397
ZoneAlarm Trojan.Win32.Inject.ahwzf
GData Gen:Variant.Application.Bundler.InstallMonster.397
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Inject.R216405
BitDefenderTheta AI:Packer.B0B4425016
ALYac Gen:Variant.Application.Bundler.InstallMonster.397
VBA32 Trojan.Inject
Malwarebytes Generic.Malware.AI.DDS
Rising Trojan.Agent!8.B1E (CLOUD)
Yandex Trojan.GenAsa!3adz8sH4nH4
SentinelOne Static AI – Suspicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Injector.CTWA!tr
AVG Win32:Adware-gen [Adw]
DeepInstinct MALICIOUS

How to remove Trojan.Win32.Inject.ahwzf?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago