Malware

Should I remove “Win32/Injector.ABGN”?

Malware Removal

The Win32/Injector.ABGN is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Injector.ABGN virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Uses Windows utilities to create a scheduled task
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Anomalous binary characteristics

How to determine Win32/Injector.ABGN?


File Info:

name: 49CA97CD2668E3B4B517.mlw
path: /opt/CAPEv2/storage/binaries/74867c3f46bcd476dc65967b2a7cc33137c6d562ec8e4d218d6bf8bcb1c389fc
crc32: A7DBFB0C
md5: 49ca97cd2668e3b4b517d62efee01cf5
sha1: 89543d671a18cbf5355e89dae344e48210f2514a
sha256: 74867c3f46bcd476dc65967b2a7cc33137c6d562ec8e4d218d6bf8bcb1c389fc
sha512: 242e633e4deb09eb67193ff29037b10e43d5dddce6566401d9e98f04cddb5a5549327d6ee10749ac57bc10bc9399e545f4a25bcf59c32eee0cba62792c3dd501
ssdeep: 12288:NQyZRRLarjHdREXRYE/gx7kToVElwILK8vdVY/QyL:pRxandRaRYE/gx7kToWwjl
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T173C4F1B119B0F733E9304439D146C6A6FA91AE3365014E92E6977ECBF47028B29C725F
sha3_384: 0a173f9dda9dadfed49cc9d077b05d9153b1a36460544a53fb352a8fcd0dcbe6b3a85c2deb66045b34869467374546cb
ep_bytes: 68f8a54000e8eeffffff000000000000
timestamp: 2013-01-12 16:48:27

Version Info:

Translation: 0x0409 0x04b0
Comments: Quella bagascia . due .
CompanyName: Piriform Ltd
FileDescription: le nostre
LegalTrademarks: cancro maledetto
ProductName: ti Uccidero !
FileVersion: 3.01.0003
ProductVersion: 3.01.0003
InternalName: a
OriginalFilename: a.exe

Win32/Injector.ABGN also known as:

BkavW32.AIDetectNet.01
tehtrisGeneric.Malware
MicroWorld-eScanGen:Trojan.Brresmon.Gen.1
FireEyeGeneric.mg.49ca97cd2668e3b4
CAT-QuickHealTrojan.VBCryptVMF.S29965595
McAfeePWS-Zbot.gen.oj
MalwarebytesGeneric.Trojan.Injector.DDS
ZillyaTrojan.Injector.Win32.1632788
SangforSuspicious.Win32.Save.vb
K7AntiVirusTrojan ( 00564ac91 )
K7GWTrojan ( 00564ac91 )
CrowdStrikewin/malicious_confidence_100% (D)
VirITTrojan.Win32.Generic.AMFC
CyrenW32/S-4132b08a!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Injector.ABGN
APEXMalicious
ClamAVWin.Trojan.Generickdz-9793931-0
KasperskyTrojan-Dropper.Win32.Injector.gyli
BitDefenderGen:Trojan.Brresmon.Gen.1
NANO-AntivirusTrojan.Win32.Zbot.etvwii
AvastWin32:DropperX-gen [Drp]
TencentTrojan-Dropper.Win32.Injector.kc
TACHYONTrojan-Dropper/W32.VB-Inject.577630
SophosTroj/VBInj-GL
F-SecureTrojan.TR/Dropper.Gen7
DrWebTrojan.DownLoader7.54361
VIPREGen:Trojan.Brresmon.Gen.1
McAfee-GW-EditionBehavesLike.Win32.ZBot.hc
Trapminemalicious.high.ml.score
EmsisoftGen:Trojan.Brresmon.Gen.1 (B)
IkarusTrojan.Win32.Injector
GDataGen:Trojan.Brresmon.Gen.1
JiangminTrojanDropper.Injector.amuu
WebrootW32.Dropper.Gen
GoogleDetected
AviraTR/Dropper.Gen7
Antiy-AVLTrojan/Win32.Injector
XcitiumTrojWare.Win32.Injector.AAWY@82y256
ArcabitTrojan.Brresmon.Gen.1
ZoneAlarmTrojan-Dropper.Win32.Injector.gyli
MicrosoftTrojan:Win32/Dursg.K
CynetMalicious (score: 100)
AhnLab-V3Win-Trojan/MDA.140610.X1312
Acronissuspicious
BitDefenderThetaGen:NN.ZevbaF.36132.Jm1@ai7iGeei
MAXmalware (ai score=86)
VBA32TScope.Trojan.VB
Cylanceunsafe
PandaTrj/Genetic.gen
RisingTrojan.Dursg!8.6AE (TFE:3:sMwQ0iRB2uR)
YandexTrojan.GenAsa!VNh2Q5ClyPo
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Dropper.Win32.Injector.gyli
FortinetW32/VB.QUM!tr
AVGWin32:DropperX-gen [Drp]
DeepInstinctMALICIOUS

How to remove Win32/Injector.ABGN?

Win32/Injector.ABGN removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment