Malware

About “Win32/Injector.AJEO” infection

Malware Removal

The Win32/Injector.AJEO is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Injector.AJEO virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • At least one process apparently crashed during execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • Enumerates running processes
  • Expresses interest in specific running processes
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Code injection with CreateRemoteThread in a remote process
  • Deletes its original binary from disk
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

Related domains:

wpad.local-net

How to determine Win32/Injector.AJEO?


File Info:

name: 6037A45C1CAA391700B7.mlw
path: /opt/CAPEv2/storage/binaries/ad3da210e4850c408cb3beebe3467bbb40526d86f275fd5b71b9668ff4205092
crc32: AF8E9D6D
md5: 6037a45c1caa391700b7e61bbc6b5372
sha1: 0193052e1419b872b7f3939202ccdfa7110cdb21
sha256: ad3da210e4850c408cb3beebe3467bbb40526d86f275fd5b71b9668ff4205092
sha512: 3825dae13098ebe6321871221c84e03bb531a065f9e37d4bd7acd74fb70f971a87fe07a43865ddf33a94c442d902057e66cc06a82180b8354d7737854ea8eb90
ssdeep: 3072:Q8G+zUH5OonNTe9aR6eXhFakFFhKS7cmp7XZQQm9Mmyi7v/KyDsn07QG0d/1rxxm:Q8bzUH51NkhQcSPp7mQSMm9/Kd1e
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T14F24E08196380526DABFBF718DBA156086A13C365F25C3FF1B887D0F1430AA2ED6175E
sha3_384: e52aba253932baab79e6d7d1ed8f71f9ce949999e5f3203164aeddd9bb8a3afd0ce674af28eda6521b801f05b16eaf45
ep_bytes: 558bd86aff683881400068f65e400064
timestamp: 1979-06-25 00:40:03

Version Info:

0: [No Data]

Win32/Injector.AJEO also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Zbot.l!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Lethic.Gen.4
FireEyeGeneric.mg.6037a45c1caa3917
CAT-QuickHealTrojanPWS.Zbot.Gen
McAfeePWSZbot-FAB!6037A45C1CAA
CylanceUnsafe
ZillyaTrojan.Zbot.Win32.128526
K7AntiVirusTrojan ( 0055e3991 )
K7GWTrojan ( 0055e3991 )
Cybereasonmalicious.c1caa3
BitDefenderThetaGen:NN.ZexaF.34294.nqX@auq0R!mi
SymantecTrojan.Zbot!gen48
ESET-NOD32a variant of Win32/Injector.AJEO
TrendMicro-HouseCallTSPY_ZBOT.YUYAPF
Paloaltogeneric.ml
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.Lethic.Gen.4
NANO-AntivirusTrojan.Win32.Zbot.crswxp
SUPERAntiSpywareTrojan.Agent/Gen-Zbot
AvastWin32:Malware-gen
TencentMalware.Win32.Gencirc.114ca4a3
Ad-AwareTrojan.Lethic.Gen.4
TACHYONTrojan-Spy/W32.ZBot.221696.BO
SophosML/PE-A + Troj/Zbot-FSF
ComodoTrojWare.Win32.Injector.AJEO@55bm95
DrWebBackDoor.Andromeda.22
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionBehavesLike.Win32.Trojan.dc
SentinelOneStatic AI – Malicious PE
EmsisoftTrojan.Lethic.Gen.4 (B)
APEXMalicious
JiangminTrojanSpy.Zbot.docg
eGambitUnsafe.AI_Score_99%
AviraTR/Crypt.ZPACK.Gen9
Antiy-AVLTrojan/Generic.ASMalwS.30EC41
KingsoftWin32.HeurC.KVM099.a.(kcloud)
MicrosoftPWS:Win32/Zbot!CI
GDataTrojan.Lethic.Gen.4
CynetMalicious (score: 100)
AhnLab-V3Spyware/Win32.Zbot.R73706
VBA32TrojanSpy.Zbot
ALYacTrojan.Lethic.Gen.4
MAXmalware (ai score=84)
RisingTrojan.Generic@ML.90 (RDML:YhEUC0HRx/uOboouSbdnCg)
YandexTrojan.GenAsa!lToKt+x/OMo
IkarusTrojan-Spy.Zbot
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Zbot.FSF!tr
WebrootTrojan.Dropper.Gen
AVGWin32:Malware-gen
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Win32/Injector.AJEO?

Win32/Injector.AJEO removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment