Malware

Win32/Injector.AGRS malicious file

Malware Removal

The Win32/Injector.AGRS is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Injector.AGRS virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Arabic (Oman)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Behavioural detection: Injection (inter-process)
  • Attempts to stop active services
  • Installs itself for autorun at Windows startup
  • Collects information to fingerprint the system
  • Uses suspicious command line tools or Windows utilities

How to determine Win32/Injector.AGRS?


File Info:

name: 8751F7B27FA9C1815946.mlw
path: /opt/CAPEv2/storage/binaries/2515b8fa352e92d8e64c73a0caa407d6f0cbacc75f895abb980f2d77a61d71e2
crc32: 52DB7CBA
md5: 8751f7b27fa9c1815946f634bbc1ade9
sha1: 8df02f08539a6f5c01b49bf9782a01040596bff1
sha256: 2515b8fa352e92d8e64c73a0caa407d6f0cbacc75f895abb980f2d77a61d71e2
sha512: 12c421e12438c8499d26d758ac660d7240caf502a58a09d9072a229c86a09797f2bf7cc35054012a4d29ce238b7c3caf7bf7d4e954807cd934e8a40cce91da8c
ssdeep: 6144:KQ19NgpqvAmNWk6M8005p8YRhW5EEK/5EbVzJRt:p2pqvVWk6f5p8YRhg7nt
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T19C54F1A3B105A074CA86D9B3852A8D7068633F5D96B0864F23FD31A99D733C0497D79F
sha3_384: 56e37b18a283793fad7ee2c95ea7759ace3efdc7a2d76a0aa68d0bc5830e7138ea4c9c93d6c65a6d5898652eabb2af2c
ep_bytes: e8fa140000e989feffff8bff558bec83
timestamp: 2013-05-13 06:48:53

Version Info:

CompanyName: Oracle Corporation
FileDescription: Java(TM) Web Start Launcher
FileVersion: 10.21.2.11
Full Version: 10.21.2.11
InternalName: Java(TM) Web Start Launcher
LegalCopyright: Copyright © 2013
OriginalFilename: javaws.exe
ProductName: Java(TM) Platform SE 7 U21
ProductVersion: 7.0.210.11
Translation: 0x0000 0x04b0

Win32/Injector.AGRS also known as:

LionicTrojan.Win32.Zbot.l!c
Elasticmalicious (high confidence)
DrWebTrojan.Winlock.8615
MicroWorld-eScanTrojan.Lethic.Gen.4
FireEyeGeneric.mg.8751f7b27fa9c181
McAfeePWS-Zbot-FAZM!8751F7B27FA9
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 004cac3b1 )
AlibabaTrojan:Win32/DllCheck.862661c4
K7GWTrojan ( 004cac3b1 )
Cybereasonmalicious.27fa9c
BitDefenderThetaGen:NN.ZexaF.34212.su1@a87OaEgP
CyrenW32/A-74216b0f!Eldorado
SymantecTrojan.Cidox!gm
ESET-NOD32a variant of Win32/Injector.AGRS
TrendMicro-HouseCallTROJ_SPNR.15FE13
Paloaltogeneric.ml
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.Lethic.Gen.4
NANO-AntivirusTrojan.Win32.Winlock.ccmnmx
AvastWin32:Carberp-AQR [Cryp]
TencentMalware.Win32.Gencirc.10c05d99
Ad-AwareTrojan.Lethic.Gen.4
TACHYONTrojan-Spy/W32.ZBot.299008.BB
EmsisoftTrojan.Lethic.Gen.4 (B)
ComodoTrojWare.Win32.Injector.GMOE@4xgoly
ZillyaTrojan.Zbot.Win32.119550
TrendMicroTROJ_SPNR.15FE13
McAfee-GW-EditionPWS-Zbot-FAZM!8751F7B27FA9
SophosMal/Generic-R + Troj/Zbot-FDC
IkarusTrojan.SuspectCRC
GDataTrojan.Lethic.Gen.4
JiangminTrojanSpy.Zbot.efrn
WebrootTrojan.Dropper.Gen
AviraHEUR/AGEN.1229127
Antiy-AVLTrojan[Spy]/Win32.Zbot
KingsoftWin32.Troj.Zbot.lq.(kcloud)
ArcabitTrojan.Lethic.Gen.4
ViRobotTrojan.Win32.Zbot.120320.I
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftPWS:Win32/Zbot!ZA
CynetMalicious (score: 100)
AhnLab-V3Spyware/Win32.Zbot.R67029
Acronissuspicious
VBA32TrojanSpy.Zbot
ALYacTrojan.Lethic.Gen.4
MAXmalware (ai score=100)
APEXMalicious
RisingTrojan.Injector!8.C4 (TFE:5:yLubJjzGDGR)
YandexTrojan.GenAsa!Lc2rTr6UJGA
SentinelOneStatic AI – Malicious PE
FortinetW32/Injector.HSZZ!tr
AVGWin32:Carberp-AQR [Cryp]
PandaTrj/Dtcontx.E
CrowdStrikewin/malicious_confidence_90% (D)

How to remove Win32/Injector.AGRS?

Win32/Injector.AGRS removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment