Trojan

What is “Trojan.Win32.Inject.aoawh”?

Malware Removal

The Trojan.Win32.Inject.aoawh is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.Inject.aoawh virus can do?

  • At least one process apparently crashed during execution
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • Authenticode signature is invalid

How to determine Trojan.Win32.Inject.aoawh?


File Info:

name: 2412FD6B448B16829036.mlw
path: /opt/CAPEv2/storage/binaries/b16d2a78f80531520e667edc5262172ef8c9258bb7e6e95801b3c93a2adcfefc
crc32: B28D2CC0
md5: 2412fd6b448b168290367179feeee964
sha1: 2df29feabed5cccc1eda464292d498641811f551
sha256: b16d2a78f80531520e667edc5262172ef8c9258bb7e6e95801b3c93a2adcfefc
sha512: ecd2332c118ef3525bc04fcdf40d9e50e6be777fb6436a5a3b8bd99d7bee110be08443b48c1eeec03d86e2f4b61843acb37caed8f223d1f95ed8cc0dff8ca125
ssdeep: 6144:owiIruMIsNCrs4dHaUoWRhey5srFTnfI/4xXeH9:u+uBHkWF5CnfI/3H9
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1BE4412DB68C0486FE54A0F730AEF59B7EBF1B1021B96122B67502F6A7E26447F60D113
sha3_384: 5e30946d26e299dc7abbc8c161d23b915965d667216e14927ef688b47c1b09f196c8de31fd567c477d950b5272aa8582
ep_bytes: 81ec8001000053555633db57895c2418
timestamp: 2008-10-10 21:48:57

Version Info:

0: [No Data]

Trojan.Win32.Inject.aoawh also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Multi.Generic.4!c
MicroWorld-eScanTrojan.GenericKD.39164672
CAT-QuickHealTrojan.Spynoon.S26712849
ALYacTrojan.GenericKD.39164672
CylanceUnsafe
SangforTrojan.Win32.Inject.aoawh
K7AntiVirusTrojan ( 0058deb21 )
AlibabaTrojan:Win32/Injects.19dbe673
K7GWTrojan ( 0058deb21 )
Cybereasonmalicious.b448b1
CyrenW32/Injector.ATY.gen!Eldorado
SymantecTrojan Horse
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Injector.ERBG
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Trojan.Generic-9938573-0
KasperskyTrojan.Win32.Inject.aoawh
BitDefenderTrojan.GenericKD.39164672
SUPERAntiSpywareTrojan.Agent/Gen-AdInst
AvastWin32:SpywareX-gen [Trj]
TencentWin32.Trojan.Inject.Hnuo
Ad-AwareTrojan.GenericKD.39164672
EmsisoftTrojan.GenericKD.39164672 (B)
DrWebTrojan.Inject4.25227
ZillyaTrojan.Injects.Win32.6057
TrendMicroTROJ_FRS.0NA103B422
McAfee-GW-EditionBehavesLike.Win32.Injector.dc
FireEyeTrojan.GenericKD.39164672
SophosMal/Generic-S
IkarusTrojan.Win32.Injector
GDataTrojan.GenericKD.39164672
JiangminTrojan.Inject.ccki
AviraHEUR/AGEN.1247381
MAXmalware (ai score=80)
KingsoftWin32.Troj.Inject.(kcloud)
ArcabitTrojan.Generic.D2559B00
ZoneAlarmHEUR:Trojan.Win32.Injects.gen
MicrosoftTrojanDownloader:Win32/WinLNK.RP!MTB
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.ObfusInjector.R467391
McAfeeArtemis!2412FD6B448B
VBA32Trojan.Sabsik.FL
MalwarebytesMalware.AI.3771560335
TrendMicro-HouseCallTROJ_FRS.0NA103B422
RisingTrojan.Spynoon!8.11885 (CLOUD)
SentinelOneStatic AI – Suspicious PE
FortinetW32/Injector.ERAJ!tr
AVGWin32:SpywareX-gen [Trj]
PandaTrj/RnkBend.A
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan.Win32.Inject.aoawh?

Trojan.Win32.Inject.aoawh removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment