Categories: Malware

What is “Win32/Injector.AFNG”?

The Win32/Injector.AFNG is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Injector.AFNG virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Expresses interest in specific running processes
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Code injection with CreateRemoteThread in a remote process
  • Deletes its original binary from disk
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • Collects information to fingerprint the system

How to determine Win32/Injector.AFNG?


File Info:

name: EEFEC8AE350B1B60272A.mlwpath: /opt/CAPEv2/storage/binaries/2c7ea48e1b80d1f919c62abdb890d268f38516a2e853d76750505cdcd71cb8b8crc32: B66A24CEmd5: eefec8ae350b1b60272a6b583995f3b0sha1: f8ca5929b978268a3e606fc3ca5283d5fc5e6104sha256: 2c7ea48e1b80d1f919c62abdb890d268f38516a2e853d76750505cdcd71cb8b8sha512: 138775e1c1f3c5d65c926bb40e82788154e39b94c651c3cb1518a77c3715d83fc79be4884638e9eed00a338cdff644f136721b911561dc93d331649c4221ac0cssdeep: 6144:UZNj93N5IE0/gdsX3WucvUPBlM3MWu6InsdJx:Y933IEg3WucvUnM0Atype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T11D34AE0B7A89BA31F07A273300BD471BCB2A780937734A9BBF4527A565133C51F6671Asha3_384: 0b8c714f6645425b0ae81cc76891b596866d7293f5e85a3c1dda9838e62783efb73d8bd3c53b0bb855e6c2e438d7e437ep_bytes: e88a160000e989feffff6a0c68208940timestamp: 2013-04-21 08:51:59

Version Info:

0: [No Data]

Win32/Injector.AFNG also known as:

Bkav W32.AIDetect.malware2
Lionic Trojan.Win32.Generic.lZ1N
Elastic malicious (high confidence)
Cynet Malicious (score: 100)
FireEye Generic.mg.eefec8ae350b1b60
McAfee PWS-Zbot-FAXY!EEFEC8AE350B
Cylance Unsafe
VIPRE Trojan.Win32.Reveton.a!ag (v)
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (W)
Alibaba TrojanPSW:Win32/Obfuscator.bacf7ae2
K7GW Trojan ( 004487a61 )
K7AntiVirus Trojan ( 004487a61 )
VirIT Trojan.Win32.Generic.WPP
Cyren W32/Dorkbot.T.gen!Eldorado
Symantec Trojan.Zbot!gen44
ESET-NOD32 a variant of Win32/Injector.AFNG
APEX Malicious
Paloalto generic.ml
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Gen:Trojan.Vresmon.Gen.1
NANO-Antivirus Trojan.Win32.Zbot.ddvtch
MicroWorld-eScan Gen:Trojan.Vresmon.Gen.1
Avast Win32:Cryptor
Tencent Malware.Win32.Gencirc.114972f3
Ad-Aware Gen:Trojan.Vresmon.Gen.1
Emsisoft Gen:Trojan.Vresmon.Gen.1 (B)
Comodo Malware@#30ugf8xr7wkep
DrWeb Trojan.PWS.Panda.2401
Zillya Trojan.Zbot.Win32.120077
TrendMicro TSPY_ZBOT.SM0D
McAfee-GW-Edition BehavesLike.Win32.Emotet.dc
Sophos Mal/Generic-R + Mal/EncPk-AGD
Ikarus Trojan.Win32.Jorik
GData Gen:Trojan.Vresmon.Gen.1
Jiangmin Trojan/Generic.awmet
Webroot Trojan.Dropper.Gen
Avira HEUR/AGEN.1242590
Antiy-AVL Trojan[Spy]/Win32.Zbot
Kingsoft Win32.Troj.Injector.AF.(kcloud)
Arcabit Trojan.Vresmon.Gen.1
ZoneAlarm HEUR:Trojan.Win32.Generic
Microsoft PWS:Win32/Zbot!CI
TACHYON Trojan-Spy/W32.ZBot.233086
AhnLab-V3 Trojan/Win32.ZBot.R115868
Acronis suspicious
BitDefenderTheta Gen:NN.ZexaF.34212.ouX@am@PhLlG
ALYac Gen:Trojan.Vresmon.Gen.1
MAX malware (ai score=100)
VBA32 TrojanPSW.Panda
Malwarebytes Generic.Malware/Suspicious
TrendMicro-HouseCall TSPY_ZBOT.SM0D
Rising Trojan.Generic!8.C3 (CLOUD)
Yandex Trojan.Injector!ygyVw2eBypk
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Injector.ZVR!tr
AVG Win32:Cryptor
Panda Trj/Dtcontx.D

How to remove Win32/Injector.AFNG?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago