Malware

What is “Win32/Injector.AFNG”?

Malware Removal

The Win32/Injector.AFNG is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Injector.AFNG virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Expresses interest in specific running processes
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Code injection with CreateRemoteThread in a remote process
  • Deletes its original binary from disk
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • Collects information to fingerprint the system

How to determine Win32/Injector.AFNG?


File Info:

name: EEFEC8AE350B1B60272A.mlw
path: /opt/CAPEv2/storage/binaries/2c7ea48e1b80d1f919c62abdb890d268f38516a2e853d76750505cdcd71cb8b8
crc32: B66A24CE
md5: eefec8ae350b1b60272a6b583995f3b0
sha1: f8ca5929b978268a3e606fc3ca5283d5fc5e6104
sha256: 2c7ea48e1b80d1f919c62abdb890d268f38516a2e853d76750505cdcd71cb8b8
sha512: 138775e1c1f3c5d65c926bb40e82788154e39b94c651c3cb1518a77c3715d83fc79be4884638e9eed00a338cdff644f136721b911561dc93d331649c4221ac0c
ssdeep: 6144:UZNj93N5IE0/gdsX3WucvUPBlM3MWu6InsdJx:Y933IEg3WucvUnM0A
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T11D34AE0B7A89BA31F07A273300BD471BCB2A780937734A9BBF4527A565133C51F6671A
sha3_384: 0b8c714f6645425b0ae81cc76891b596866d7293f5e85a3c1dda9838e62783efb73d8bd3c53b0bb855e6c2e438d7e437
ep_bytes: e88a160000e989feffff6a0c68208940
timestamp: 2013-04-21 08:51:59

Version Info:

0: [No Data]

Win32/Injector.AFNG also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Generic.lZ1N
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
FireEyeGeneric.mg.eefec8ae350b1b60
McAfeePWS-Zbot-FAXY!EEFEC8AE350B
CylanceUnsafe
VIPRETrojan.Win32.Reveton.a!ag (v)
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojanPSW:Win32/Obfuscator.bacf7ae2
K7GWTrojan ( 004487a61 )
K7AntiVirusTrojan ( 004487a61 )
VirITTrojan.Win32.Generic.WPP
CyrenW32/Dorkbot.T.gen!Eldorado
SymantecTrojan.Zbot!gen44
ESET-NOD32a variant of Win32/Injector.AFNG
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Trojan.Vresmon.Gen.1
NANO-AntivirusTrojan.Win32.Zbot.ddvtch
MicroWorld-eScanGen:Trojan.Vresmon.Gen.1
AvastWin32:Cryptor
TencentMalware.Win32.Gencirc.114972f3
Ad-AwareGen:Trojan.Vresmon.Gen.1
EmsisoftGen:Trojan.Vresmon.Gen.1 (B)
ComodoMalware@#30ugf8xr7wkep
DrWebTrojan.PWS.Panda.2401
ZillyaTrojan.Zbot.Win32.120077
TrendMicroTSPY_ZBOT.SM0D
McAfee-GW-EditionBehavesLike.Win32.Emotet.dc
SophosMal/Generic-R + Mal/EncPk-AGD
IkarusTrojan.Win32.Jorik
GDataGen:Trojan.Vresmon.Gen.1
JiangminTrojan/Generic.awmet
WebrootTrojan.Dropper.Gen
AviraHEUR/AGEN.1242590
Antiy-AVLTrojan[Spy]/Win32.Zbot
KingsoftWin32.Troj.Injector.AF.(kcloud)
ArcabitTrojan.Vresmon.Gen.1
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftPWS:Win32/Zbot!CI
TACHYONTrojan-Spy/W32.ZBot.233086
AhnLab-V3Trojan/Win32.ZBot.R115868
Acronissuspicious
BitDefenderThetaGen:NN.ZexaF.34212.ouX@am@PhLlG
ALYacGen:Trojan.Vresmon.Gen.1
MAXmalware (ai score=100)
VBA32TrojanPSW.Panda
MalwarebytesGeneric.Malware/Suspicious
TrendMicro-HouseCallTSPY_ZBOT.SM0D
RisingTrojan.Generic!8.C3 (CLOUD)
YandexTrojan.Injector!ygyVw2eBypk
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Injector.ZVR!tr
AVGWin32:Cryptor
PandaTrj/Dtcontx.D

How to remove Win32/Injector.AFNG?

Win32/Injector.AFNG removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment