Trojan

Trojan.Win32.Inject.aisbx (file analysis)

Malware Removal

The Trojan.Win32.Inject.aisbx is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.Inject.aisbx virus can do?

  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • A process attempted to delay the analysis task.
  • Reads data out of its own binary image
  • Unconventionial language used in binary resources: Russian
  • The binary likely contains encrypted or compressed data.
  • Executed a process and injected code into it, probably while unpacking
  • Detects the presence of Wine emulator via function name
  • Queries information on disks, possibly for anti-virtualization
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • Collects information about installed applications
  • Checks the presence of disk drives in the registry, possibly for anti-virtualization
  • Detects VirtualBox through the presence of a registry key

Related domains:

midnigntstranger.top
backverge.top

How to determine Trojan.Win32.Inject.aisbx?


File Info:

crc32: 95C3343D
md5: e9fba61ca9890e891a79c9737e66361b
name: E9FBA61CA9890E891A79C9737E66361B.mlw
sha1: a8b63e68b19f770777bc4f8653543dd87ed692e6
sha256: 211f22051e307307cdd862ab7694ebf8bf899b4b415eeb8466fbab8857590fef
sha512: 8c72a2debb21aa07c1d2c7180c70fe1aac8dc80ed030e18512d911d033ab8574cc1c65ad05e38143a010375cd347d9609246c5f6efd965b19a35aad5fdfb9875
ssdeep: 98304:SNhfsfqS4wBlWIAR8kCZlkVb2+uKMnhYCZlkc:Tf3lWzRPV3Mh6c
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

FileVersion: 346.3448.32.1339
Comments: ehgzComment
ProductName: tfgSroductName
ProgramID: vwgnbtyjGrogramID
ProductVersion: 43.47.33.6
FileDescription: yjgohonnbejHFileDescription
Translation: 0x1404 0x03b6

Trojan.Win32.Inject.aisbx also known as:

BkavW32.AIDetect.malware2
K7AntiVirusAdware ( 00519f1e1 )
LionicTrojan.Win32.Inject.tpkn
Elasticmalicious (high confidence)
DrWebTrojan.DownLoader26.22108
CynetMalicious (score: 99)
CAT-QuickHealTrojan.Inject.A11
ALYacGen:Heur.Mint.Dreidel.@V1@xCbnb8nk
CylanceUnsafe
ZillyaTrojan.Inject.Win32.245086
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_80% (D)
K7GWAdware ( 00519f1e1 )
Cybereasonmalicious.ca9890
CyrenW32/InstallMonster.JO.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32Win32/InstallMonstr.UD potentially unwanted
APEXMalicious
AvastWin32:Adware-gen [Adw]
KasperskyTrojan.Win32.Inject.aisbx
BitDefenderGen:Heur.Mint.Dreidel.@V1@xCbnb8nk
NANO-AntivirusTrojan.Win32.InstallMonster.eykifg
MicroWorld-eScanGen:Heur.Mint.Dreidel.@V1@xCbnb8nk
TencentMalware.Win32.Gencirc.10b145f1
Ad-AwareGen:Heur.Mint.Dreidel.@V1@xCbnb8nk
SophosInstall Monster (PUA)
ComodoApplication.Win32.InstallMonster.HN@7jiloq
BitDefenderThetaGen:NN.ZelphiF.34294.@V1@aCbnb8nk
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionBehavesLike.Win32.Generic.tc
FireEyeGeneric.mg.e9fba61ca9890e89
EmsisoftGen:Heur.Mint.Dreidel.@V1@xCbnb8nk (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Inject.amgj
AviraADWARE/InstMonster.Gen7
eGambitUnsafe.AI_Score_99%
Antiy-AVLTrojan/Generic.ASMalwS.24B624D
MicrosoftTrojan:Win32/Wacatac.A!ml
GDataGen:Heur.Mint.Dreidel.@V1@xCbnb8nk
TACHYONTrojan/W32.DP-Inject.5671936
AhnLab-V3PUP/Win32.InstallMonster.R221994
Acronissuspicious
McAfeeGenericRXEE-OS!E9FBA61CA989
MAXmalware (ai score=98)
VBA32Trojan.Inject
MalwarebytesAdware.InstallMonster
PandaTrj/Genetic.gen
RisingTrojan.Generic@ML.100 (RDML:VQufk/XO81pPkagBgp+Qwg)
YandexTrojan.GenAsa!6QlA8V1hSdA
IkarusPUA.Installmonstr
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Injector.CTWA!tr
AVGWin32:Adware-gen [Adw]
Paloaltogeneric.ml

How to remove Trojan.Win32.Inject.aisbx?

Trojan.Win32.Inject.aisbx removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment