Categories: Malware

Should I remove “Win32/Injector.ABGN”?

The Win32/Injector.ABGN is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Injector.ABGN virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Uses Windows utilities to create a scheduled task
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Anomalous binary characteristics

How to determine Win32/Injector.ABGN?


File Info:

name: 49CA97CD2668E3B4B517.mlwpath: /opt/CAPEv2/storage/binaries/74867c3f46bcd476dc65967b2a7cc33137c6d562ec8e4d218d6bf8bcb1c389fccrc32: A7DBFB0Cmd5: 49ca97cd2668e3b4b517d62efee01cf5sha1: 89543d671a18cbf5355e89dae344e48210f2514asha256: 74867c3f46bcd476dc65967b2a7cc33137c6d562ec8e4d218d6bf8bcb1c389fcsha512: 242e633e4deb09eb67193ff29037b10e43d5dddce6566401d9e98f04cddb5a5549327d6ee10749ac57bc10bc9399e545f4a25bcf59c32eee0cba62792c3dd501ssdeep: 12288:NQyZRRLarjHdREXRYE/gx7kToVElwILK8vdVY/QyL:pRxandRaRYE/gx7kToWwjltype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T173C4F1B119B0F733E9304439D146C6A6FA91AE3365014E92E6977ECBF47028B29C725Fsha3_384: 0a173f9dda9dadfed49cc9d077b05d9153b1a36460544a53fb352a8fcd0dcbe6b3a85c2deb66045b34869467374546cbep_bytes: 68f8a54000e8eeffffff000000000000timestamp: 2013-01-12 16:48:27

Version Info:

Translation: 0x0409 0x04b0Comments: Quella bagascia . due .CompanyName: Piriform LtdFileDescription: le nostreLegalTrademarks: cancro maledettoProductName: ti Uccidero !FileVersion: 3.01.0003ProductVersion: 3.01.0003InternalName: aOriginalFilename: a.exe

Win32/Injector.ABGN also known as:

Bkav W32.AIDetectNet.01
tehtris Generic.Malware
MicroWorld-eScan Gen:Trojan.Brresmon.Gen.1
FireEye Generic.mg.49ca97cd2668e3b4
CAT-QuickHeal Trojan.VBCryptVMF.S29965595
McAfee PWS-Zbot.gen.oj
Malwarebytes Generic.Trojan.Injector.DDS
Zillya Trojan.Injector.Win32.1632788
Sangfor Suspicious.Win32.Save.vb
K7AntiVirus Trojan ( 00564ac91 )
K7GW Trojan ( 00564ac91 )
CrowdStrike win/malicious_confidence_100% (D)
VirIT Trojan.Win32.Generic.AMFC
Cyren W32/S-4132b08a!Eldorado
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/Injector.ABGN
APEX Malicious
ClamAV Win.Trojan.Generickdz-9793931-0
Kaspersky Trojan-Dropper.Win32.Injector.gyli
BitDefender Gen:Trojan.Brresmon.Gen.1
NANO-Antivirus Trojan.Win32.Zbot.etvwii
Avast Win32:DropperX-gen [Drp]
Tencent Trojan-Dropper.Win32.Injector.kc
TACHYON Trojan-Dropper/W32.VB-Inject.577630
Sophos Troj/VBInj-GL
F-Secure Trojan.TR/Dropper.Gen7
DrWeb Trojan.DownLoader7.54361
VIPRE Gen:Trojan.Brresmon.Gen.1
McAfee-GW-Edition BehavesLike.Win32.ZBot.hc
Trapmine malicious.high.ml.score
Emsisoft Gen:Trojan.Brresmon.Gen.1 (B)
Ikarus Trojan.Win32.Injector
GData Gen:Trojan.Brresmon.Gen.1
Jiangmin TrojanDropper.Injector.amuu
Webroot W32.Dropper.Gen
Google Detected
Avira TR/Dropper.Gen7
Antiy-AVL Trojan/Win32.Injector
Xcitium TrojWare.Win32.Injector.AAWY@82y256
Arcabit Trojan.Brresmon.Gen.1
ZoneAlarm Trojan-Dropper.Win32.Injector.gyli
Microsoft Trojan:Win32/Dursg.K
Cynet Malicious (score: 100)
AhnLab-V3 Win-Trojan/MDA.140610.X1312
Acronis suspicious
BitDefenderTheta Gen:NN.ZevbaF.36132.Jm1@ai7iGeei
MAX malware (ai score=86)
VBA32 TScope.Trojan.VB
Cylance unsafe
Panda Trj/Genetic.gen
Rising Trojan.Dursg!8.6AE (TFE:3:sMwQ0iRB2uR)
Yandex Trojan.GenAsa!VNh2Q5ClyPo
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Dropper.Win32.Injector.gyli
Fortinet W32/VB.QUM!tr
AVG Win32:DropperX-gen [Drp]
DeepInstinct MALICIOUS

How to remove Win32/Injector.ABGN?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago