Trojan

Trojan.Win32.Propagate.aib removal

Malware Removal

The Trojan.Win32.Propagate.aib is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.Propagate.aib virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Attempts to connect to a dead IP:Port (2 unique times)
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • A process created a hidden window
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Executed a process and injected code into it, probably while unpacking
  • Detects Sandboxie through the presence of a library
  • Deletes its original binary from disk
  • Attempts to remove evidence of file being downloaded from the Internet
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Checks the presence of disk drives in the registry, possibly for anti-virtualization
  • Creates a copy of itself
  • Anomalous binary characteristics

Related domains:

proxy-exe.bit
kiyanka.club
d3s1.me

How to determine Trojan.Win32.Propagate.aib?


File Info:

crc32: B3124997
md5: 8ad771395b7c286e7b5e86662e3b310e
name: 8AD771395B7C286E7B5E86662E3B310E.mlw
sha1: 7af9b42dbafb0e24abc0ed4f4fc9e3c1963396e4
sha256: 568b37179af325346fdd59c323e86a8e5cd8e3588b9ecbae04f58bc6246eca83
sha512: 9b970d48fa383dae715a87194a13d405c81de0254dd76fd1d3c1c8b7c973920b1bb88fc5608ff2bb7725dcad2612b88de541e12463e6a26b9b28ea8051cf94a6
ssdeep: 3072:kkAmwALls72PQv7lXAwrY0dId66/I7v5+tWRllz:7wALmqPs7y/oQ/IIIRll
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

InternalName: osdksdtgsdfg.exe
FileVersion: 1.0.0.1
ProductVersion: 1.0.0.1
Translation: 0x0809 0x04b0

Trojan.Win32.Propagate.aib also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 00516fdf1 )
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
ALYacTrojan.Brsecmon.1
CylanceUnsafe
ZillyaTrojan.Propagate.Win32.216
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojan:Win32/Propagate.417dd1a9
K7GWTrojan ( 00516fdf1 )
Cybereasonmalicious.95b7c2
CyrenW32/S-104a25e4!Eldorado
SymantecPacked.Generic.525
ESET-NOD32a variant of Win32/Kryptik.GLLG
APEXMalicious
AvastWin32:MalwareX-gen [Trj]
KasperskyTrojan.Win32.Propagate.aib
BitDefenderTrojan.Brsecmon.1
NANO-AntivirusTrojan.Win32.Propagate.fjdfpb
MicroWorld-eScanTrojan.Brsecmon.1
TencentWin32.Trojan.Propagate.Eehr
Ad-AwareTrojan.Brsecmon.1
SophosMal/Generic-R + Mal/GandCrab-G
ComodoTrojWare.Win32.Vigrof.GC@7wajem
BitDefenderThetaGen:NN.ZexaF.34758.mu0@aqcBRwli
VIPRETrojan.Win32.Generic!BT
TrendMicroTrojanSpy.Win32.CLIPBANKER.SMB
McAfee-GW-EditionBehavesLike.Win32.Trojan.cc
FireEyeGeneric.mg.8ad771395b7c286e
EmsisoftTrojan.Brsecmon.1 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan/Obfuscated.aumd
WebrootW32.Adware.Installcore
AviraHEUR/AGEN.1102756
eGambitUnsafe.AI_Score_66%
Antiy-AVLTrojan/Generic.ASMalwS.2868E36
MicrosoftRansom:Win32/Gandcrab.G!MTB
ArcabitTrojan.Brsecmon.1
AegisLabTrojan.Win32.Propagate.4!c
GDataWin32.Trojan-Ransom.GandCrab.U
AhnLab-V3Trojan/Win32.Agent.C2742968
Acronissuspicious
McAfeePacked-FMO!8AD771395B7C
VBA32BScope.Trojan.Propagate
MalwarebytesTrojan.MalPack
PandaTrj/GdSda.A
TrendMicro-HouseCallTrojanSpy.Win32.CLIPBANKER.SMB
RisingMalware.Obscure!1.A3BB (CLASSIC)
YandexTrojan.GenAsa!m0DyGNtl46c
IkarusTrojan.Win32.Crypt
FortinetW32/Kryptik.GLKY!tr
AVGWin32:MalwareX-gen [Trj]
Paloaltogeneric.ml

How to remove Trojan.Win32.Propagate.aib?

Trojan.Win32.Propagate.aib removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment