Trojan

Trojan.Win32.Inject.apisy removal

Malware Removal

The Trojan.Win32.Inject.apisy is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.Inject.apisy virus can do?

  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Authenticode signature is invalid
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Trojan.Win32.Inject.apisy?


File Info:

name: DB5AF586EEEF02254339.mlw
path: /opt/CAPEv2/storage/binaries/b05eb018e7167664059f89baafc8eef81c09d101216bbdf28e71cd0c78bdd0d5
crc32: 754169C2
md5: db5af586eeef022543395a6006ebd70d
sha1: c3a5ea74d7a1dc108ccea8ec85139df14dccf0a9
sha256: b05eb018e7167664059f89baafc8eef81c09d101216bbdf28e71cd0c78bdd0d5
sha512: 2d3086c9135ba1a8230c3ee89672192290d00291dcbac851b45a7a49cef6f239fc6b5b2c19819ec9682f486d0df8c526fd7c3c92f83bba6fc527672e0cccaa56
ssdeep: 12288:TeX480vMYPlByiE2EBQ9yv3ki3ZDfVQ0VxIgtuFbpaM2IkKK:TE480NPfyn2SQ9JyI2uFbCIG
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T181159F12F6C780F3C5455A3008E66336EE35B6560B25CFD3A368FE6D6D231819A372DA
sha3_384: 24c597fd3789f468d5f379fca5018a1131babf4d8c6cbb4d45384372a7af41af042648012520232117ca5c103ec27cb9
ep_bytes: 558bec6aff68a8c04a0068cc1a480064
timestamp: 2023-09-15 15:15:50

Version Info:

0: [No Data]

Trojan.Win32.Inject.apisy also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Kolovorot.lpUa
DrWebTrojan.DownLoader46.22289
MicroWorld-eScanTrojan.GenericKD.70389476
FireEyeGeneric.mg.db5af586eeef0225
SkyhighBehavesLike.Win32.Generic.ch
McAfeeArtemis!DB5AF586EEEF
Cylanceunsafe
SangforSuspicious.Win32.Save.ins
K7AntiVirusTrojan ( 005246d51 )
K7GWTrojan ( 005246d51 )
Cybereasonmalicious.4d7a1d
ArcabitTrojan.Generic.D4320EE4
BitDefenderThetaGen:NN.ZexaF.36792.2qW@aee7Bkhb
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/FlyStudio.Injector.D potentially unwanted
CynetMalicious (score: 100)
APEXMalicious
KasperskyTrojan.Win32.Inject.apisy
BitDefenderTrojan.GenericKD.70389476
NANO-AntivirusTrojan.Win32.FlyStudio.kbkhge
AvastWin32:Malware-gen
EmsisoftTrojan.GenericKD.70389476 (B)
Trapminemalicious.moderate.ml.score
SophosGeneric Reputation PUA (PUA)
IkarusTrojan.Win32.MBRlock
VaristW32/S-480dd005!Eldorado
Antiy-AVLTrojan/Win32.FlyStudio.a
Kingsoftmalware.kb.a.875
XcitiumWorm.Win32.Dropper.RA@1qraug
MicrosoftTrojanDownloader:Win32/Emotet!ml
ZoneAlarmTrojan.Win32.Inject.apisy
GDataWin32.Trojan.PSE.1EBOHGJ
GoogleDetected
Acronissuspicious
MAXmalware (ai score=85)
MalwarebytesGeneric.Malware.AI.DDS
TrendMicro-HouseCallTROJ_GEN.R002H0CKE23
RisingTrojan.Generic@AI.99 (RDML:vW45tUvxaVv6QlN5l03mxg)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Generic.AP.1E2FC7!tr
AVGWin32:Malware-gen
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan.Win32.Inject.apisy?

Trojan.Win32.Inject.apisy removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment