Malware

About “Win32/Injector.AINP” infection

Malware Removal

The Win32/Injector.AINP is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Injector.AINP virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • Enumerates running processes
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Behavioural detection: Injection (inter-process)
  • Deletes executed files from disk

How to determine Win32/Injector.AINP?


File Info:

name: E1E47931D03D0578E189.mlw
path: /opt/CAPEv2/storage/binaries/00fe74900a91a13669416b1d8855efaf59f24c711840ed6c71aaa2759874bf7d
crc32: CDA03D07
md5: e1e47931d03d0578e189dfaa7329baed
sha1: 334c187c4b0a9f79721c1c50ff2c7aef3064db0a
sha256: 00fe74900a91a13669416b1d8855efaf59f24c711840ed6c71aaa2759874bf7d
sha512: 528bd9ac1311684f67baa5a532d4df8acc06d220a9f87ca35c0070d6d4b23e383da735c57fd0cec4c9905494a2219399a6bac367a72596bcfd3a660f654b2dba
ssdeep: 6144:ZUtgdT0IVl8n+8tf1Pp5Mtng4Y95KFb5BtdL:V2I34xfVMtng4S8PtdL
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1F124F155618104B2E0EBC5F2756E273B9CA6BC71372978CF3BC03B0C48766EE596C4A9
sha3_384: 919c6bacfe9ab6de58ced580dfcfc11a489233d448ef2beac462d2dca07d3ab3c16bc2bffd3d94bfcb17ff729d5a5210
ep_bytes: 558bec6aff6888d640006896c6400064
timestamp: 2013-06-15 14:29:49

Version Info:

CompanyName:
FileDescription: stub Applicazione MFC
FileVersion: 1, 0, 0, 1
InternalName: stub
LegalCopyright: Copyright (C) 2013
LegalTrademarks:
OriginalFilename: stub.EXE
ProductName: stub Applicazione
ProductVersion: 1, 0, 0, 1
Translation: 0x0410 0x04b0

Win32/Injector.AINP also known as:

BkavW32.AIDetect.malware2
MicroWorld-eScanTrojan.GenericKDZ.22701
FireEyeGeneric.mg.e1e47931d03d0578
CAT-QuickHealTrojanPWS.Zbot.Gen
McAfeePWS-Zbot-FBEP!E1E47931D03D
CylanceUnsafe
K7AntiVirusRiskware ( 0040eff71 )
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.1d03d0
BitDefenderThetaGen:NN.ZexaF.34582.oq1@auzFOVpG
VirITTrojan.Win32.DownLoader9.BHUX
CyrenW32/Injector.IX.gen!Eldorado
SymantecTrojan.Zbot
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Injector.AINP
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.GenericKDZ.22701
NANO-AntivirusTrojan.Win32.PornoAsset.crswpx
SUPERAntiSpywareTrojan.Agent/Gen-Inject
AvastWin32:Injector-BEX [Trj]
TencentMalware.Win32.Gencirc.10c702ee
Ad-AwareTrojan.GenericKDZ.22701
TACHYONTrojan-Spy/W32.ZBot.229888.AZ
ComodoTrojWare.Win32.Injector.AINP@4yzble
DrWebTrojan.DownLoader9.22851
VIPRETrojan.GenericKDZ.22701
McAfee-GW-EditionPWS-Zbot-FBEP!E1E47931D03D
SentinelOneStatic AI – Malicious PE
Trapminemalicious.high.ml.score
SophosML/PE-A + Troj/Matsnu-AO
APEXMalicious
GDataTrojan.GenericKDZ.22701
JiangminTrojan/Yakes.kxr
WebrootW32.Trojan.Ransom
AviraHEUR/AGEN.1219727
Antiy-AVLTrojan/Generic.ASMalwS.31
MicrosoftPWS:Win32/Zbot!CI
CynetMalicious (score: 100)
AhnLab-V3Spyware/Win32.Zbot.R72151
Acronissuspicious
ALYacTrojan.GenericKDZ.22701
MAXmalware (ai score=87)
VBA32TrojanPSW.Tepfer
RisingTrojan.Generic@AI.91 (RDML:2hf+qQqKe0bY9yQrPYtWeg)
IkarusTrojan-Dropper.Win32.Dorifel
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Zbot.LI!tr
AVGWin32:Injector-BEX [Trj]
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Win32/Injector.AINP?

Win32/Injector.AINP removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment