Categories: Malware

What is “Win32/Injector.AAHE”?

The Win32/Injector.AAHE is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Injector.AAHE virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Deletes its original binary from disk
  • Behavioural detection: Injection (inter-process)
  • Collects information about installed applications
  • Spoofs its process name and/or associated pathname to appear as a legitimate process
  • Harvests credentials from local FTP client softwares

How to determine Win32/Injector.AAHE?


File Info:

name: E5DA508938D22887A529.mlwpath: /opt/CAPEv2/storage/binaries/c1874095a1367671c2e761cf1291d63cfb9f9ba42c336aec07e3d2003bc72362crc32: 0E7740E9md5: e5da508938d22887a52982bd97769191sha1: 038a748bf4a6d7aa2688b2f3d3cd2d5d55f83700sha256: c1874095a1367671c2e761cf1291d63cfb9f9ba42c336aec07e3d2003bc72362sha512: 63419f6c4fd46bbf3d7543d106630c398c33b2c381b45b9338c4399b1aaefaeaeec1ea88ac5555a09146da25edb9d559fb0620e0a9d85ba4909bc6f0b04e3db5ssdeep: 12288:XGG847hgtn25CnOjlUKsBxlhwA+M8m+8XQFq75SkO:J8Uv0glJsBNwfM8m7gFq9type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T161841215E7C044F1FDE242740DF9A6A98CE24B922F64EEDBD7862F14DE207C9453A34Asha3_384: 2456d9ae749470386ece86917c00440f969329acebf5d9d0b593f500f5e4684c740a2b3a572b6adfefdbee678ac8336aep_bytes: 68a0000000680000010168080c4100e8timestamp: 2012-12-16 17:24:38

Version Info:

0: [No Data]

Win32/Injector.AAHE also known as:

Elastic malicious (high confidence)
MicroWorld-eScan Trojan.Generic.KDZ.2126
FireEye Generic.mg.e5da508938d22887
CAT-QuickHeal VirTool.CeeInject.A
McAfee PWS-Zbot.gen.anm
Cylance Unsafe
Zillya Downloader.Andromeda.Win32.1167
Sangfor Trojan.Win32.Zbot.ajoumea
K7AntiVirus Trojan ( 0040f2521 )
Alibaba VirTool:Win32/Injector.2c5781a1
K7GW Trojan ( 0040f2521 )
Cybereason malicious.938d22
VirIT Trojan.Win32.Generic.AWQF
Cyren W32/Trojan.CKNT-3897
Symantec Packed.Generic.415
ESET-NOD32 a variant of Win32/Injector.AAHE
APEX Malicious
Avast Win32:Cutwail-BM [Trj]
ClamAV Win.Spyware.Zbot-69382
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Trojan.Generic.KDZ.2126
NANO-Antivirus Trojan.Win32.Buzus.bghqwj
Tencent Malware.Win32.Gencirc.10b6c7f0
Ad-Aware Trojan.Generic.KDZ.2126
Emsisoft Trojan.Generic.KDZ.2126 (B)
Comodo TrojWare.Win32.Injector.AAJW@4swo9i
DrWeb Trojan.Packed.23677
VIPRE Trojan.Win32.Encpk.afnb (v)
TrendMicro TSPY_TEPFER.NX
McAfee-GW-Edition BehavesLike.Win32.Generic.fc
Sophos Mal/Generic-R + Troj/Ransom-LR
Paloalto generic.ml
GData Trojan.Generic.KDZ.2126
Jiangmin TrojanSpy.Zbot.cotw
Avira TR/Spy.Zbot.ajoumea
Antiy-AVL Trojan[Spy]/Win32.Zbot
ViRobot Trojan.Win32.A.Zbot.289280.AF
ZoneAlarm HEUR:Trojan.Win32.Generic
Microsoft VirTool:Win32/CeeInject.gen!ID
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Zbot.R49007
Acronis suspicious
BitDefenderTheta Gen:NN.ZexaF.34212.yuW@aWxXo9cO
ALYac Trojan.Generic.KDZ.2126
MAX malware (ai score=100)
VBA32 BScope.Trojan.Downloader
Malwarebytes Malware.AI.3272167495
TrendMicro-HouseCall TSPY_TEPFER.NX
Rising Trojan.Injector!8.C4 (CLOUD)
Yandex Trojan.GenAsa!169+lGDHK1o
SentinelOne Static AI – Malicious PE
eGambit Unsafe.AI_Score_88%
Fortinet W32/Ransom.LR!tr
Webroot W32.Rogue.Gen
AVG Win32:Cutwail-BM [Trj]
Panda Trj/Agent.MIZ
CrowdStrike win/malicious_confidence_100% (W)

How to remove Win32/Injector.AAHE?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago