Win32/Injector.AAGM

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey
Seeing the Win32/Injector.AAGM detection name usually means that your PC is in big danger. This virus can correctly be named as ransomware – type of malware which encrypts your files and asks you to pay for their decryption. Deleteing it requires some unusual steps that must be taken as soon as possible.
GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

Win32/Injector.AAGM detection is a malware detection you can spectate in your computer. It usually appears after the provoking activities on your computer – opening the untrustworthy e-mail, clicking the advertisement in the Web or mounting the program from dubious sources. From the second it shows up, you have a short time to take action until it starts its destructive activity. And be sure – it is far better not to wait for these destructive effects.

What is Win32/Injector.AAGM virus?

Win32/Injector.AAGM is ransomware-type malware. It searches for the files on your disk, ciphers it, and after that asks you to pay the ransom for receiving the decryption key. Besides making your documents inaccessible, this virus also does a lot of harm to your system. It changes the networking settings in order to stop you from reading the removal tutorials or downloading the anti-malware program. Sometimes, Win32/Injector.AAGM can even stop the setup of anti-malware programs.

Win32/Injector.AAGM Summary

In total, Win32/Injector.AAGM malware actions in the infected PC are next:

  • SetUnhandledExceptionFilter detected (possible anti-debug);
  • Behavioural detection: Executable code extraction – unpacking;
  • Creates RWX memory;
  • Possible date expiration check, exits too soon after checking local time;
  • NtSetInformationThread: attempt to hide thread from debugger;
  • CAPE extracted potentially suspicious content;
  • The binary contains an unknown PE section name indicative of packing;
  • The binary likely contains encrypted or compressed data.;
  • Authenticode signature is invalid;
  • Behavioural detection: Injection (Process Hollowing);
  • Executed a process and injected code into it, probably while unpacking;
  • Behavioural detection: Injection (inter-process);
  • Created a process from a suspicious location;
  • Anomalous binary characteristics;
  • Encrypting the documents located on the target’s disks — so the victim cannot check these documents;
  • Blocking the launching of .exe files of security tools
  • Blocking the launching of installation files of anti-virus programs

Ransomware has actually been a nightmare for the last 4 years. It is difficult to imagine a more damaging virus for both individuals and organizations. The algorithms utilized in Win32/Injector.AAGM (typically, RHA-1028 or AES-256) are not hackable – with minor exclusions. To hack it with a brute force, you need more time than our galaxy actually exists, and possibly will exist. But that malware does not do all these unpleasant things instantly – it may take up to several hours to cipher all of your documents. Thus, seeing the Win32/Injector.AAGM detection is a clear signal that you should begin the elimination procedure.

Where did I get the Win32/Injector.AAGM?

Standard ways of Win32/Injector.AAGM injection are typical for all other ransomware variants. Those are one-day landing websites where victims are offered to download and install the free software, so-called bait e-mails and hacktools. Bait e-mails are a relatively new method in malware distribution – you receive the e-mail that simulates some standard notifications about shippings or bank service conditions changes. Inside of the e-mail, there is a corrupted MS Office file, or a web link which leads to the exploit landing page.

Malicious email spam

Malicious email message. This one tricks you to open the phishing website.

Avoiding it looks fairly simple, however, still needs tons of attention. Malware can hide in different places, and it is better to stop it even before it gets into your PC than to depend on an anti-malware program. Essential cybersecurity knowledge is just an important thing in the modern-day world, even if your interaction with a computer stays on YouTube videos. That may keep you a great deal of time and money which you would spend while looking for a fixing guide.

Win32/Injector.AAGM malware technical details

File Info:

name: FBF7E4C4537CB3979C87.mlw
path: /opt/CAPEv2/storage/binaries/4a44585d679a40b9f69621610c0250af045d75f0f42ed2d7c4cc5d4ea82b6628
crc32: 46ADC870
md5: fbf7e4c4537cb3979c87972a851ee4d3
sha1: 3124690749b240120ac11d8b1e1857194df9c2b4
sha256: 4a44585d679a40b9f69621610c0250af045d75f0f42ed2d7c4cc5d4ea82b6628
sha512: 72c44384dda4bd4d902584550e2b67cd63bb9c118b721722ed140d053c8d3910862ea493599d53be4f6fe3ccf9c758b6bb5d09fb61a410b38782081f029915e9
ssdeep: 1536:KzbzEaehTMBLIeBa3n5ReL8biW8AL+7GQkp1g:KzPohYBLIz5eWbL4I1g
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1AB63B221758B77B8F499C1F0EE46A6911610FA1FFD0A800F71CC69BAA5BD72334AE704
sha3_384: 884e3d165fe153c2f07acbfb78b2268a960baed6a05314638cf6ee20a15dcfa3514bef835d2c2a823f41c58ddf09101b
ep_bytes: 5589e583ec08c7042402000000ff151c
timestamp: 2012-12-16 02:00:47

Version Info:

CompanyName:
FileVersion:
FileDescription:
InternalName:
LegalCopyright:
LegalTrademarks:
OriginalFilename:
ProductName:
ProductVersion:
Translation: 0x041c 0x04e4

Win32/Injector.AAGM also known as:

Lionic Trojan.Win32.Generic.4!c
Elastic malicious (high confidence)
Cynet Malicious (score: 100)
FireEye Generic.mg.fbf7e4c4537cb397
CAT-QuickHeal Virtool.CeeInject.EG
McAfee PWS-Zbot.gen.asv
Cylance Unsafe
VIPRE VirTool.Win32.CeeInject.gen.hlc (v)
Sangfor Trojan.Win32.XPACK.Gen
K7AntiVirus Trojan ( 0040f03f1 )
Alibaba VirTool:Win32/CeeInject.8d553633
K7GW Trojan ( 0040f03f1 )
CrowdStrike win/malicious_confidence_100% (W)
Cyren W32/Zbot.IF.gen!Eldorado
Symantec Packed.Generic.397
ESET-NOD32 a variant of Win32/Injector.AAGM
APEX Malicious
Paloalto generic.ml
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Trojan.Generic.KDZ.2075
NANO-Antivirus Trojan.Win32.Crypted.belezh
MicroWorld-eScan Trojan.Generic.KDZ.2075
Avast Win32:Crypt-OPN [Trj]
Tencent Win32.Trojan.Generic.Eibn
Ad-Aware Trojan.Generic.KDZ.2075
Emsisoft Trojan.Generic.KDZ.2075 (B)
Comodo TrojWare.Win32.PWS.ZBot.ATB@4sozjf
DrWeb Trojan.DownLoader7.15160
Zillya Trojan.Injector.Win32.407380
TrendMicro TROJ_CINJECT.SMA
McAfee-GW-Edition BehavesLike.Win32.ZBot.kc
Sophos Mal/Generic-R + Troj/Ransom-LN
SentinelOne Static AI – Malicious PE
GData Trojan.Generic.KDZ.2075
Jiangmin Trojan/Generic.arnfx
eGambit Generic.Downloader
Avira TR/Crypt.XPACK.Gen
MAX malware (ai score=99)
Antiy-AVL Trojan/Generic.ASMalwS.212E57
Kingsoft Win32.Troj.Yakes.bo.(kcloud)
Microsoft VirTool:Win32/CeeInject.gen!HL
AhnLab-V3 Spyware/Win32.Zbot.R46834
Acronis suspicious
BitDefenderTheta Gen:NN.ZexaF.34212.eG0@auzWXZdi
ALYac Trojan.Generic.KDZ.2075
VBA32 Trojan.EA.01671
Malwarebytes Trojan.Winlock
TrendMicro-HouseCall TROJ_CINJECT.SMA
Rising Trojan.Mingc!1.660C (CLOUD)
Yandex Trojan.GenAsa!/1lw+YralD0
Ikarus Virus.Win32.CeeInject
MaxSecure Trojan.Malware.5057862.susgen
Fortinet W32/Zbot.AAU!tr
Webroot W32.Rogue.Gen
AVG Win32:Crypt-OPN [Trj]
Cybereason malicious.4537cb
Panda Trj/Genetic.gen

How to remove Win32/Injector.AAGM?

Win32/Injector.AAGM malware is very hard to erase by hand. It puts its documents in several places throughout the disk, and can get back itself from one of the elements. Furthermore, a number of changes in the windows registry, networking configurations and also Group Policies are fairly hard to locate and revert to the original. It is better to use a special program – exactly, an anti-malware app. GridinSoft Anti-Malware will fit the best for virus removal objectives.

Why GridinSoft Anti-Malware? It is very light-weight and has its detection databases updated just about every hour. In addition, it does not have such problems and exploits as Microsoft Defender does. The combination of these facts makes GridinSoft Anti-Malware perfect for removing malware of any kind.

Remove the viruses with GridinSoft Anti-Malware

  • Download and install GridinSoft Anti-Malware. After the installation, you will be offered to perform the Standard Scan. Approve this action.
  • Gridinsoft Anti-Malware during the scan process

  • Standard scan checks the logical disk where the system files are stored, together with the files of programs you have already installed. The scan lasts up to 6 minutes.
  • GridinSoft Anti-Malware scan results

  • When the scan is over, you may choose the action for each detected virus. For all files of [SHORT_NAME] the default option is “Delete”. Press “Apply” to finish the malware removal.
  • GridinSoft Anti-Malware - After Cleaning
Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending