Categories: Malware

Win32/Injector.ALGB removal

The Win32/Injector.ALGB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Injector.ALGB virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • Enumerates running processes
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial binary language: Slovenian
  • Unconventionial language used in binary resources: Slovenian
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Behavioural detection: Injection (inter-process)
  • Attempts to stop active services
  • Uses suspicious command line tools or Windows utilities

How to determine Win32/Injector.ALGB?


File Info:

name: 2D9F37B9FF76F7D357D3.mlwpath: /opt/CAPEv2/storage/binaries/28f4dd130c3083b2ea59f98bc1d51d2af6b409ad8c88853fa9f5a3d964f37868crc32: B91BF50Amd5: 2d9f37b9ff76f7d357d31d2043255b90sha1: e41663b1348b42a67ebb63df9c03b8beaa665c42sha256: 28f4dd130c3083b2ea59f98bc1d51d2af6b409ad8c88853fa9f5a3d964f37868sha512: 85368c28d7c4f3c829bf14e8e0091f1ab6df6903382018183e8718cfe6eaff29ccb05d3d1826e1e6a3281013a081994ba73ec37989b0ce34961ef25eff652eb9ssdeep: 6144:KNt3fPusaJ7U38prHI5+7pUu76CYd8SoOR:KNt3+saJo38ps+YCYd8SoORtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1A844F241A3E905B9E0267AB0DC359A706632BC695D76C72EA24EF70E0D31A016993F1Fsha3_384: ff3d63bd97d39aa78d06465f941f441062cf0e630fd8934868c58970f66c0fe4fc2c8ff8523f0d7f45e89e755aac305cep_bytes: 558bec6aff68207b4000680461400064timestamp: 2013-08-12 19:34:48

Version Info:

Comments: CompanyName: FileDescription: Adobe Acrobat DocumentFileVersion: 35, 64, 74, 16InternalName: kljhgfdLegalCopyright: Copyright ? 2011LegalTrademarks: OriginalFilename: kjhgfd.exePrivateBuild: ProductName: kjhgfdProductVersion: 35, 64, 74, 16SpecialBuild: Translation: 0x0424 0x04b0

Win32/Injector.ALGB also known as:

Lionic Trojan.Win32.Generic.4!c
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Trojan.Ipatre.1
FireEye Generic.mg.2d9f37b9ff76f7d3
CAT-QuickHeal TrojanPWS.Zbot.Gen
ALYac Gen:Trojan.Ipatre.1
Cylance Unsafe
VIPRE Trojan.Win32.Zbot.f (v)
Sangfor Trojan.Win32.Zbot.amq
K7AntiVirus Trojan ( 00466ca91 )
Alibaba TrojanPSW:Win32/Injector.a11a5098
K7GW Trojan ( 00466ca91 )
Cybereason malicious.9ff76f
BitDefenderTheta Gen:NN.ZexaF.34212.qq3@aKZLZrik
VirIT Trojan.Win32.DownLoader9.BHUX
Symantec Trojan.Zbot
ESET-NOD32 a variant of Win32/Injector.ALGB
APEX Malicious
Paloalto generic.ml
ClamAV Win.Trojan.Zbot-62708
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Gen:Trojan.Ipatre.1
NANO-Antivirus Trojan.Win32.Zbot.cqjscq
SUPERAntiSpyware Trojan.Agent/Gen-Malagent
Avast Win32:Zbot-RTU [Cryp]
Tencent Malware.Win32.Gencirc.114a956e
Ad-Aware Gen:Trojan.Ipatre.1
Emsisoft Gen:Trojan.Ipatre.1 (B)
Comodo TrojWare.Win32.Injector.ALEM@51v90n
DrWeb Trojan.DownLoader9.22851
Zillya Trojan.Zbot.Win32.135467
Sophos Mal/Generic-R + Mal/Zbot-MS
SentinelOne Static AI – Malicious PE
GData Gen:Trojan.Ipatre.1
Jiangmin TrojanSpy.Zbot.dtkv
Webroot W32.Trojan.Gen
Avira TR/Spy.Zbot.amq
Antiy-AVL Trojan/Generic.ASMalwS.377D84
Kingsoft Win32.Heur.KVM007.a.(kcloud)
ZoneAlarm HEUR:Trojan.Win32.Generic
Microsoft PWS:Win32/Zbot
Acronis suspicious
VBA32 BScope.TrojanSpy.Zbot
MAX malware (ai score=100)
Rising Malware.FakePDF/ICON!1.9C3A (CLASSIC)
Yandex Trojan.GenAsa!sZmVK/mReJU
Ikarus Trojan.Inject
Fortinet W32/Zbot.LI!tr
AVG Win32:Zbot-RTU [Cryp]
Panda Trj/Genetic.gen
CrowdStrike win/malicious_confidence_100% (W)

How to remove Win32/Injector.ALGB?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago