Categories: Trojan

Trojan.Win32.Inject.aisbx (file analysis)

The Trojan.Win32.Inject.aisbx is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.Inject.aisbx virus can do?

  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • A process attempted to delay the analysis task.
  • Reads data out of its own binary image
  • Unconventionial language used in binary resources: Russian
  • The binary likely contains encrypted or compressed data.
  • Executed a process and injected code into it, probably while unpacking
  • Detects the presence of Wine emulator via function name
  • Queries information on disks, possibly for anti-virtualization
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • Collects information about installed applications
  • Checks the presence of disk drives in the registry, possibly for anti-virtualization
  • Detects VirtualBox through the presence of a registry key

Related domains:

midnigntstranger.top
backverge.top

How to determine Trojan.Win32.Inject.aisbx?


File Info:

crc32: 95C3343Dmd5: e9fba61ca9890e891a79c9737e66361bname: E9FBA61CA9890E891A79C9737E66361B.mlwsha1: a8b63e68b19f770777bc4f8653543dd87ed692e6sha256: 211f22051e307307cdd862ab7694ebf8bf899b4b415eeb8466fbab8857590fefsha512: 8c72a2debb21aa07c1d2c7180c70fe1aac8dc80ed030e18512d911d033ab8574cc1c65ad05e38143a010375cd347d9609246c5f6efd965b19a35aad5fdfb9875ssdeep: 98304:SNhfsfqS4wBlWIAR8kCZlkVb2+uKMnhYCZlkc:Tf3lWzRPV3Mh6ctype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

FileVersion: 346.3448.32.1339Comments: ehgzCommentProductName: tfgSroductNameProgramID: vwgnbtyjGrogramIDProductVersion: 43.47.33.6FileDescription: yjgohonnbejHFileDescriptionTranslation: 0x1404 0x03b6

Trojan.Win32.Inject.aisbx also known as:

Bkav W32.AIDetect.malware2
K7AntiVirus Adware ( 00519f1e1 )
Lionic Trojan.Win32.Inject.tpkn
Elastic malicious (high confidence)
DrWeb Trojan.DownLoader26.22108
Cynet Malicious (score: 99)
CAT-QuickHeal Trojan.Inject.A11
ALYac Gen:Heur.Mint.Dreidel.@V1@xCbnb8nk
Cylance Unsafe
Zillya Trojan.Inject.Win32.245086
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_80% (D)
K7GW Adware ( 00519f1e1 )
Cybereason malicious.ca9890
Cyren W32/InstallMonster.JO.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 Win32/InstallMonstr.UD potentially unwanted
APEX Malicious
Avast Win32:Adware-gen [Adw]
Kaspersky Trojan.Win32.Inject.aisbx
BitDefender Gen:Heur.Mint.Dreidel.@V1@xCbnb8nk
NANO-Antivirus Trojan.Win32.InstallMonster.eykifg
MicroWorld-eScan Gen:Heur.Mint.Dreidel.@V1@xCbnb8nk
Tencent Malware.Win32.Gencirc.10b145f1
Ad-Aware Gen:Heur.Mint.Dreidel.@V1@xCbnb8nk
Sophos Install Monster (PUA)
Comodo Application.Win32.InstallMonster.HN@7jiloq
BitDefenderTheta Gen:NN.ZelphiF.34294.@V1@aCbnb8nk
VIPRE Trojan.Win32.Generic!BT
McAfee-GW-Edition BehavesLike.Win32.Generic.tc
FireEye Generic.mg.e9fba61ca9890e89
Emsisoft Gen:Heur.Mint.Dreidel.@V1@xCbnb8nk (B)
SentinelOne Static AI – Malicious PE
Jiangmin Trojan.Inject.amgj
Avira ADWARE/InstMonster.Gen7
eGambit Unsafe.AI_Score_99%
Antiy-AVL Trojan/Generic.ASMalwS.24B624D
Microsoft Trojan:Win32/Wacatac.A!ml
GData Gen:Heur.Mint.Dreidel.@V1@xCbnb8nk
TACHYON Trojan/W32.DP-Inject.5671936
AhnLab-V3 PUP/Win32.InstallMonster.R221994
Acronis suspicious
McAfee GenericRXEE-OS!E9FBA61CA989
MAX malware (ai score=98)
VBA32 Trojan.Inject
Malwarebytes Adware.InstallMonster
Panda Trj/Genetic.gen
Rising Trojan.Generic@ML.100 (RDML:VQufk/XO81pPkagBgp+Qwg)
Yandex Trojan.GenAsa!6QlA8V1hSdA
Ikarus PUA.Installmonstr
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Injector.CTWA!tr
AVG Win32:Adware-gen [Adw]
Paloalto generic.ml

How to remove Trojan.Win32.Inject.aisbx?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago