Trojan

Should I remove “Trojan.Win32.Inject.aojmg”?

Malware Removal

The Trojan.Win32.Inject.aojmg is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.Inject.aojmg virus can do?

  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Trojan.Win32.Inject.aojmg?


File Info:

name: EC5822E02DBDEA4C34F1.mlw
path: /opt/CAPEv2/storage/binaries/cc9b1ddf29b68f9360cd3fbcd84bdb0b636b71162e2893570c82b3a09f10d930
crc32: B0C120C5
md5: ec5822e02dbdea4c34f1554a4e0679df
sha1: 0bafacbc6f21128f9de4bf80774a54d92b769b63
sha256: cc9b1ddf29b68f9360cd3fbcd84bdb0b636b71162e2893570c82b3a09f10d930
sha512: 4f31392a394216a5024ca1300e82d6439d624db190a4a45695ff344a209195f321718cc898a2271405d9aea912bd6ffed32b834cea559ab271ad7a09d17a0486
ssdeep: 24576:/JYlbYeYvNVC3VMYVJhoXMrlRmkZfeE+166:/Jw9VbME
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T116358D58EA4768F0DE1709F1014FFBBF6725EA008033CE7BE7A9DD18E5634636899261
sha3_384: 61b0906f11f2b39a1aebfec9d0d17fdb9f94480346cf32a15910f06381a5887f9f0598978f04ab21c8f1d84d4eac7246
ep_bytes: 83ec0cc705b843510000000000e86e7b
timestamp: 2022-09-02 19:29:16

Version Info:

0: [No Data]

Trojan.Win32.Inject.aojmg also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Fragtor.4!c
MicroWorld-eScanGen:Variant.Fragtor.137304
FireEyeGen:Variant.Fragtor.137304
ALYacGen:Variant.Fragtor.137304
SangforTrojan.Win32.Agent.V4c0
AlibabaTrojan:Win32/Inject.4cd3770e
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
APEXMalicious
KasperskyTrojan.Win32.Inject.aojmg
BitDefenderGen:Variant.Fragtor.137304
NANO-AntivirusTrojan.Win32.Stealer.jsbcls
AvastWin32:Malware-gen
Ad-AwareGen:Variant.Fragtor.137304
EmsisoftGen:Variant.Fragtor.137304 (B)
DrWebTrojan.PWS.Stealer.32450
McAfee-GW-EditionBehavesLike.Win32.Generic.tm
GDataWin32.Trojan.PSE.1GSALP2
MAXmalware (ai score=86)
Antiy-AVLTrojan/Generic.ASMalwS.50E8
MicrosoftTrojan:Win32/Wacatac.B!ml
McAfeeGenericRXUB-TL!EC5822E02DBD
MalwarebytesMalware.AI.4214964351
TrendMicro-HouseCallTROJ_GEN.R002H09I422
RisingTrojan.Inject!8.103 (CLOUD)
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/DotNetPacker.A!tr
BitDefenderThetaGen:NN.ZexaF.34646.eHW@ayxGKLf
AVGWin32:Malware-gen
CrowdStrikewin/malicious_confidence_60% (W)

How to remove Trojan.Win32.Inject.aojmg?

Trojan.Win32.Inject.aojmg removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment