Categories: Malware

How to remove “Win32/Injector.AVOJ”?

The Win32/Injector.AVOJ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Injector.AVOJ virus can do?

  • At least one process apparently crashed during execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Expresses interest in specific running processes
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Code injection with CreateRemoteThread in a remote process
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Collects and encrypts information about the computer likely to send to C2 server
  • Creates a hidden or system file
  • Collects information to fingerprint the system

How to determine Win32/Injector.AVOJ?


File Info:

name: F3D7CE1DA2651EA0C4FA.mlwpath: /opt/CAPEv2/storage/binaries/6019fe188607e60646df898d2b13735c7b6e49c9ece15a8ac082897af8077bcdcrc32: 0CC95D3Cmd5: f3d7ce1da2651ea0c4fa5393153ea762sha1: b79a2b610ac4bce4663415333b2a3dc452a58d99sha256: 6019fe188607e60646df898d2b13735c7b6e49c9ece15a8ac082897af8077bcdsha512: 531e66a503bb301b340e8da75fa2052c868e9f5a450b755e89ef4d70775d3d6d4e277b7563a45db08388b9b72dbc07f50cfc69243b93613dfea0a8b78cddb005ssdeep: 6144:RSh/C9ArDlkv6j3qdcnoJnOq6RsOfyQiRWRj5OTi9g+oOiIFsy+Rx:RLskvQo57OfJi822QOiIF8Rxtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1956402AAAB8D4CC3FDDA5C313467B1041225BDE52A6759D78D281C488F70E830EF5BADsha3_384: 6c65b8c3a77603e1986930d5a6c2c410be99964cbc5d7ad843090ce1d2fcfc95ca140e73ff180a832c85a960aa5561b1ep_bytes: 5657ff15a0a040008b359ca04000ffd6timestamp: 2014-01-14 06:46:54

Version Info:

FileDescription: WndRexUIFileVersion: 1.6.5.7InternalName: WndRexUILegalCopyright: Copyright © 1999-2014ProductVersion: 1.6.5.7Translation: 0x0409 0x04b0

Win32/Injector.AVOJ also known as:

Lionic Trojan.Win32.Zbot.l!c
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Trojan.ProcessHijack.tq0@a4@Q5Pc
FireEye Generic.mg.f3d7ce1da2651ea0
ALYac Gen:Trojan.ProcessHijack.tq0@a4@Q5Pc
Cylance Unsafe
VIPRE Trojan.Win32.Generic!BT
Sangfor Trojan.Win32.Zbot.rfpf
K7AntiVirus Trojan ( 0040f74d1 )
Alibaba TrojanSpy:Win32/Injector.47b6fa91
K7GW Trojan ( 0040f74d1 )
Cybereason malicious.da2651
VirIT Trojan.Win32.Banker.AFL
Cyren W32/A-0c539ef1!Eldorado
Symantec Trojan.Zbot
ESET-NOD32 a variant of Win32/Injector.AVOJ
APEX Malicious
Paloalto generic.ml
Cynet Malicious (score: 99)
Kaspersky Trojan-Spy.Win32.Zbot.rfpf
BitDefender Gen:Trojan.ProcessHijack.tq0@a4@Q5Pc
NANO-Antivirus Trojan.Win32.Zbot.cspeah
SUPERAntiSpyware Trojan.Agent/Gen-Zbot
Tencent Malware.Win32.Gencirc.10c85558
Ad-Aware Gen:Trojan.ProcessHijack.tq0@a4@Q5Pc
Sophos Mal/Generic-R + Troj/Zbot-HIA
Comodo TrojWare.Win32.Spy.Zbot.RFPF@56nhpa
DrWeb Trojan.PWS.Panda.5661
Zillya Trojan.Zbot.Win32.145665
TrendMicro TSPY_ZBOT.ESEM
McAfee-GW-Edition Generic.rm
Emsisoft Gen:Trojan.ProcessHijack.tq0@a4@Q5Pc (B)
Ikarus Trojan-PWS.Win32.Zbot
GData Gen:Trojan.ProcessHijack.tq0@a4@Q5Pc
Jiangmin TrojanSpy.Zbot.eazo
Webroot W32.Infostealer.Zeus
Avira TR/Buzus.ohfd
Antiy-AVL Trojan[Spy]/Win32.Zbot
Kingsoft Win32.Troj.Zbot.rf.(kcloud)
Arcabit Trojan.ProcessHijack.EDF9D3
ViRobot Trojan.Win32.Zbot.322560.A
ZoneAlarm Trojan-Spy.Win32.Zbot.rfpf
Microsoft PWS:Win32/Zbot!GO
TACHYON Trojan-Spy/W32.ZBot.322560.AE
AhnLab-V3 Spyware/Win32.Zbot.R95054
McAfee Generic.rm
MAX malware (ai score=100)
VBA32 TrojanSpy.Zbot
Malwarebytes Generic.Malware/Suspicious
Panda Trj/Zbot.M
TrendMicro-HouseCall TSPY_ZBOT.ESEM
Rising Spyware.Zbot!8.16B (CLOUD)
Yandex Trojan.Kazy!fJQlMUisoDM
SentinelOne Static AI – Suspicious PE
eGambit Generic.Malware
Fortinet W32/Zbot.RHCR!tr
BitDefenderTheta Gen:NN.ZexaF.34212.tq0@a4@Q5Pc
AVG Win32:Zbot-UZA [Trj]
Avast Win32:Zbot-UZA [Trj]
CrowdStrike win/malicious_confidence_70% (W)
MaxSecure Trojan.Malware.6824362.susgen

How to remove Win32/Injector.AVOJ?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago