Trojan

Trojan.Win32.Propagate.aih information

Malware Removal

The Trojan.Win32.Propagate.aih is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.Propagate.aih virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Attempts to connect to a dead IP:Port (2 unique times)
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • A process created a hidden window
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Executed a process and injected code into it, probably while unpacking
  • Detects Sandboxie through the presence of a library
  • Deletes its original binary from disk
  • Attempts to remove evidence of file being downloaded from the Internet
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Checks the presence of disk drives in the registry, possibly for anti-virtualization
  • Creates a copy of itself
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz
proxy-exe.bit
kiyanka.club
d3s1.me

How to determine Trojan.Win32.Propagate.aih?


File Info:

crc32: 5129A45C
md5: c567b80b36fe34b7615204443592ed5a
name: C567B80B36FE34B7615204443592ED5A.mlw
sha1: dbfdffc8512ec0a935fce2f3947641b470354cf9
sha256: b6c88031f1925042c0d2c62b82c133b5d497b95d86f8b66ab7c651d21bb379cd
sha512: c3ab1b8128d0768a7d8025d0f7426fd4cefcf1cad263baafbe22bab2cfd82798d99d94aef1ee034955185615b0e4b9cd960ac6e4128a65c3f0fc0ba6ef31d868
ssdeep: 3072:r4TmwALUs72PQv7fxoLtFrxjfsis9aU5+tdRllz:/wALrqPs7f2Lj1G9uXRll
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

InternalName: osdksdtgsdfg.exe
FileVersion: 1.0.0.1
ProductVersion: 1.0.0.1
Translation: 0x0809 0x04b0

Trojan.Win32.Propagate.aih also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 00516fdf1 )
LionicTrojan.Win32.Propagate.4!c
Elasticmalicious (high confidence)
DrWebTrojan.Packed2.41322
CynetMalicious (score: 100)
ALYacTrojan.Brsecmon.1
CylanceUnsafe
ZillyaTrojan.Propagate.Win32.458
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojan:Win32/Propagate.152dd390
K7GWTrojan ( 00516fdf1 )
Cybereasonmalicious.b36fe3
CyrenW32/S-104a25e4!Eldorado
SymantecPacked.Generic.525
ESET-NOD32a variant of Win32/Kryptik.GLLG
APEXMalicious
AvastWin32:MalwareX-gen [Trj]
KasperskyTrojan.Win32.Propagate.aih
BitDefenderTrojan.Brsecmon.1
NANO-AntivirusTrojan.Win32.Propagate.fjcbys
MicroWorld-eScanTrojan.Brsecmon.1
TencentWin32.Trojan.Inject.Auto
Ad-AwareTrojan.Brsecmon.1
SophosMal/Generic-R + Mal/GandCrab-G
ComodoTrojWare.Win32.Vigrof.GC@7wajem
BitDefenderThetaGen:NN.ZexaF.34790.mu0@a497Z7gi
VIPRETrojan.Win32.Generic!BT
TrendMicroTrojanSpy.Win32.CLIPBANKER.SMB
McAfee-GW-EditionBehavesLike.Win32.Trojan.cc
FireEyeGeneric.mg.c567b80b36fe34b7
EmsisoftTrojan.Brsecmon.1 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojanSpy.Stealer.eg
AviraHEUR/AGEN.1102756
Antiy-AVLTrojan/Generic.ASMalwS.28887A4
MicrosoftRansom:Win32/Gandcrab.G!MTB
GDataWin32.Trojan-Ransom.GandCrab.U
AhnLab-V3Trojan/Win32.Agent.C2742968
Acronissuspicious
McAfeePacked-FMO!C567B80B36FE
MAXmalware (ai score=88)
VBA32BScope.Trojan.Propagate
MalwarebytesTrojan.MalPack
PandaTrj/GdSda.A
TrendMicro-HouseCallTrojanSpy.Win32.CLIPBANKER.SMB
RisingMalware.Obscure!1.A3BB (CLASSIC)
YandexTrojan.GenAsa!m0DyGNtl46c
IkarusTrojan-Ransom.GandCrab
FortinetW32/Kryptik.GLKY!tr
AVGWin32:MalwareX-gen [Trj]
Paloaltogeneric.ml
Qihoo-360Win32/Ransom.GandCrab.HwoCEpsA

How to remove Trojan.Win32.Propagate.aih?

Trojan.Win32.Propagate.aih removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment