Malware

Win32/Injector_AGen.ABF removal

Malware Removal

The Win32/Injector_AGen.ABF is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Injector_AGen.ABF virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • CAPE detected the shellcode patterns malware family
  • Creates a copy of itself
  • Harvests credentials from local FTP client softwares
  • Harvests information related to installed instant messenger clients
  • Harvests information related to installed mail clients
  • Collects information to fingerprint the system
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Win32/Injector_AGen.ABF?


File Info:

name: 41D75BD4C5C723B655D5.mlw
path: /opt/CAPEv2/storage/binaries/7d725e98de860ace2bbbdc61e1aaa035516d516a3ee0f023f67aa8db3111ea26
crc32: F3745C3B
md5: 41d75bd4c5c723b655d5f69a2684c874
sha1: 090cc5925dde37a4ed06113b43deac1be064a516
sha256: 7d725e98de860ace2bbbdc61e1aaa035516d516a3ee0f023f67aa8db3111ea26
sha512: 735b56d6ff5d9ee82786c9ed37f699b9fa104687cf582afbf2907ce045951df6d5c81293396863bfd460c5ce399b87b0eafb9e44c9d5833c0030d8ab7f33ce4d
ssdeep: 3072:HfY/TU9fE9PEtu7bveqPpqZZXI+T/Bpbdx7Ay+fuNFpsFB69fGDQGctpev+TC:/Ya6tvFPG4G/7dx1+fgFpSBu5Gei
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T117E30259AAD9C057D0F243315F3907577EBAE91320A49A0F6350AE0B3DB5752DB0E363
sha3_384: 6a751003213efad7d9bb01e187e2b1cff8915bf5a2908d9a083d19a74acf866d2a0e7f2634a6369971b8b5c8d7b0bf84
ep_bytes: 558bec81ecf40300005356576a205f33
timestamp: 2021-09-25 21:56:47

Version Info:

CompanyName: outlancing
FileDescription: snow-winged
FileVersion: 72.30.6.25
LegalCopyright: Copyright collimated
ProductName: 72.30.6.25
Translation: 0x0409 0x04b0

Win32/Injector_AGen.ABF also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Strab.4!c
AVGWin32:InjectorX-gen [Trj]
Elasticmalicious (high confidence)
DrWebTrojan.Siggen21.16956
MicroWorld-eScanTrojan.GenericKD.68609512
FireEyeGeneric.mg.41d75bd4c5c723b6
SkyhighBehavesLike.Win32.Trojan.cc
McAfeeRDN/GenericAC
MalwarebytesTrojan.Injector
ZillyaTrojan.Strab.Win32.6326
SangforTrojan.Win32.Strab.Vov8
K7AntiVirusTrojan ( 005aafe71 )
AlibabaTrojan:Win32/Strab.d99e8193
K7GWTrojan ( 005a9d1f1 )
VirITTrojan.Win32.Genus.SSH
SymantecTrojan Horse
ESET-NOD32a variant of Win32/Injector_AGen.ABF
CynetMalicious (score: 100)
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Trojan.Win32.Strab.pef
BitDefenderTrojan.GenericKD.68609512
NANO-AntivirusTrojan.Win32.Strab.kemdiw
AvastWin32:InjectorX-gen [Trj]
RisingTrojan.Lokibot!8.F1B5 (TFE:5:hLimMAiiv0T)
EmsisoftTrojan.GenericKD.68609512 (B)
F-SecureTrojan.TR/Spy.Gen
VIPRETrojan.GenericKD.68609512
TrendMicroTROJ_GEN.R002C0DH923
Trapminemalicious.moderate.ml.score
SophosTroj/Inject-JBY
SentinelOneStatic AI – Suspicious PE
GoogleDetected
AviraHEUR/AGEN.1373280
MAXmalware (ai score=100)
Antiy-AVLTrojan/Win32.Strab
KingsoftWin32.Trojan.Strab.chr
MicrosoftTrojan:Win32/Synder!ic
XcitiumMalware@#2ckh4okazhofi
ArcabitTrojan.Generic.D416E5E8
ZoneAlarmHEUR:Backdoor.Win32.Androm.gen
GDataWin32.Trojan.PSE.1FC1J51
VaristW32/SmallTrojan.R.gen!Eldorado
AhnLab-V3Infostealer/Win.Generic.R572994
ALYacTrojan.GenericKD.68609512
VBA32Trojan.LokiBot
Cylanceunsafe
PandaTrj/CI.A
TrendMicro-HouseCallTROJ_GEN.F0D1C00H923
TencentWin32.Trojan.Strab.Aujl
YandexTrojan.Igent.b0Epko.2
IkarusTrojan-Spy.Agent
FortinetNSIS/Agent.DCAC!tr
DeepInstinctMALICIOUS
alibabacloudBackdoor:Win/Injector_AGen.ABF

How to remove Win32/Injector_AGen.ABF?

Win32/Injector_AGen.ABF removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment