Trojan

Trojan.Win32.Inject.aoaxo removal tips

Malware Removal

The Trojan.Win32.Inject.aoaxo is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.Inject.aoaxo virus can do?

  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Trojan.Win32.Inject.aoaxo?


File Info:

name: 809BC6CE76C06CB789F6.mlw
path: /opt/CAPEv2/storage/binaries/caabf4ccf36e028e31791d3eb250f48740bcbf9df7842c0e2e9c5f49793e911f
crc32: A96B54E1
md5: 809bc6ce76c06cb789f6ffea5b448b3b
sha1: 812968023d1b76346f3e0506c5f03d7049b408f7
sha256: caabf4ccf36e028e31791d3eb250f48740bcbf9df7842c0e2e9c5f49793e911f
sha512: 942076ae1e9887a728a6418f53f1b01d05d3e5aea48984d48d7c03e28aefb8091779a9f47d913a0e8c9b8ac1dcc4acade164be28033a9e2a318cfddbd0c702d0
ssdeep: 6144:4eQrhLhi3rcqowrCMWsYl3ql2SwoKf74ekG:4N6cqNCMOCwoq74y
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1EB447B9CAD018D7AE1C213BA5AE746BC47F828F007C901D3639E4FA1A52E6D056FF58D
sha3_384: d0887015dda0c7399d4b8678ec65581e9e56743b0cf5e790068ca5d4947b4517d072da28d1d121b779386c39df04a856
ep_bytes: e9ddd20000e9d8ee0000e938c20000e9
timestamp: 2022-02-08 19:27:20

Version Info:

0: [No Data]

Trojan.Win32.Inject.aoaxo also known as:

BkavW32.AIDetect.malware2
LionicTrojan.MSIL.Convagent.7!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Zusy.354092
FireEyeGeneric.mg.809bc6ce76c06cb7
ALYacGen:Variant.Zusy.354092
CylanceUnsafe
SangforInfostealer.MSIL.Convagent.gen
K7AntiVirusTrojan ( 00493a601 )
AlibabaTrojan:Win32/Injector.d4c848d3
K7GWTrojan ( 00493a601 )
Cybereasonmalicious.e76c06
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Injector.AVKS
TrendMicro-HouseCallTROJ_GEN.R002C0PB922
Paloaltogeneric.ml
ClamAVWin.Malware.Jundrop-6848076-0
KasperskyTrojan.Win32.Inject.aoaxo
BitDefenderGen:Variant.Zusy.354092
AvastWin32:Trojan-gen
TencentMalware.Win32.Gencirc.11e929ba
Ad-AwareGen:Variant.Zusy.354092
EmsisoftGen:Variant.Zusy.354092 (B)
TrendMicroTROJ_GEN.R002C0PB922
McAfee-GW-EditionBehavesLike.Win32.Emotet.dh
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
GDataWin32.Trojan.PSE.4OY9CL
JiangminTrojan.Inject.byzj
AviraHEUR/AGEN.1226924
MAXmalware (ai score=82)
GridinsoftRansom.Win32.Sabsik.sa
ArcabitTrojan.Zusy.D5672C
ZoneAlarmTrojan.Win32.Inject.aoaxo
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Generic.R451274
McAfeeGenericRXQP-SP!809BC6CE76C0
VBA32BScope.Trojan.Inject
MalwarebytesMalware.AI.3272638271
APEXMalicious
RisingTrojan.Injector!8.C4 (TFE:5:uM1SyJvNl2V)
YandexTrojan.GenAsa!0aq+Obo2ZoE
IkarusTrojan.Agent
FortinetW32/Injector.AVKS!tr
AVGWin32:Trojan-gen
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_60% (D)

How to remove Trojan.Win32.Inject.aoaxo?

Trojan.Win32.Inject.aoaxo removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment