Trojan

Trojan.Win32.Inject.adsmd removal guide

Malware Removal

The Trojan.Win32.Inject.adsmd is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.Inject.adsmd virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Anomalous file deletion behavior detected (10+)
  • Dynamic (imported) function loading detected
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Enumerates running processes
  • Expresses interest in specific running processes
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Queries information on disks for anti-virtualization via Device Information APIs
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Deletes its original binary from disk
  • Code injection with CreateRemoteThread in a remote process
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Behavioural detection: Transacted Hollowing
  • A process attempted to delay the analysis task by a long amount of time.
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Collects information to fingerprint the system

How to determine Trojan.Win32.Inject.adsmd?


File Info:

name: FDB36C8F37B84254C874.mlw
path: /opt/CAPEv2/storage/binaries/c159e9643a28cdde8b1f71fff28c52c8c0a6c54260b5e243c0ba959d08adeefd
crc32: 1A093BB1
md5: fdb36c8f37b84254c874c4473531ac87
sha1: bba2b2f1ecfdbb15f8e0bbbffe723978517879e1
sha256: c159e9643a28cdde8b1f71fff28c52c8c0a6c54260b5e243c0ba959d08adeefd
sha512: 41c891e54367de667af4aa0925dc5115807326b0403a37e5a6b3e35bf1e0426a7fb72a82513e886f9b1f717db947569100d2bbbcf5b31beb6985cfc2eca709d0
ssdeep: 6144:+Ee3F8v9UrGNrb2NwGzWsNjB9dIhLaGgqlOeFAsM:XG8V19GzljBAhmTqlbF+
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1B764AF4238CAC229D10324BB98D5C71D60BDBD263F734CA3B6E7BF4ECA309D91599589
sha3_384: 3dd45ea94ff15a92426e565eb62d470bbc50395f039f4be0891e68db964a21d9afcc821b1e7039988698ab4355cc2469
ep_bytes: e8f5800000e916feffff568b74240856
timestamp: 2003-02-01 14:53:23

Version Info:

0: [No Data]

Trojan.Win32.Inject.adsmd also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Inject.trKj
MicroWorld-eScanTrojan.GenericKDZ.38133
CAT-QuickHealBackdoor.Androm.S364074
ALYacTrojan.GenericKDZ.38133
CylanceUnsafe
VIPRETrojan.GenericKDZ.38133
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005073301 )
BitDefenderTrojan.GenericKDZ.38133
K7GWTrojan ( 005073301 )
CrowdStrikewin/malicious_confidence_100% (D)
ArcabitTrojan.Generic.D94F5
BaiduWin32.Trojan.Kryptik.bkc
CyrenW32/Kryptik.GBB.gen!Eldorado
SymantecPacked.Generic.521
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Kryptik.FOUD
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Trojan.Generickdz-9811145-0
KasperskyTrojan.Win32.Inject.adsmd
AlibabaTrojan:Win32/Inject.35
NANO-AntivirusTrojan.Win32.Scar.elwkde
ViRobotTrojan.Win32.Z.Kryptik.311153
RisingTrojan.Generic@AI.100 (RDML:3Y6th+9cLl5PSi6w4ySB8g)
Ad-AwareTrojan.GenericKDZ.38133
SophosMal/Generic-S
ComodoTrojWare.Win32.Lethic.FO@77ecdr
F-SecureHeuristic.HEUR/AGEN.1227701
DrWebTrojan.Proxy2.159
ZillyaTrojan.Inject.Win32.210137
TrendMicroTROJ_GEN.R002C0OFL22
McAfee-GW-EditionBehavesLike.Win32.Infected.fh
Trapminesuspicious.low.ml.score
FireEyeGeneric.mg.fdb36c8f37b84254
EmsisoftTrojan.GenericKDZ.38133 (B)
IkarusTrojan.Crypt
JiangminTrojan.Blocker.glu
AviraHEUR/AGEN.1227701
MAXmalware (ai score=80)
Antiy-AVLTrojan/Generic.ASMalwS.A9D
MicrosoftTrojan:Win32/Occamy.CC1
SUPERAntiSpywareBackdoor.Dorkbot/Variant
GDataWin32.Trojan.PSE.2YN1EM
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Scar.C1814233
McAfeeTrojan-FLQQ!FDB36C8F37B8
VBA32Trojan.Inject
MalwarebytesBackdoor.Bot
PandaTrj/CI.A
TrendMicro-HouseCallTROJ_GEN.R002C0OFL22
TencentMalware.Win32.Gencirc.10b2c538
YandexTrojan.Kryptik!p/S8kOZ5N+Q
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.Malware.10631835.susgen
FortinetW32/Kryptik.FPAL!tr
BitDefenderThetaGen:NN.ZexaF.34806.sqW@aO!y2Gf
AVGWin32:RansomX-gen [Ransom]
Cybereasonmalicious.f37b84
AvastWin32:RansomX-gen [Ransom]

How to remove Trojan.Win32.Inject.adsmd?

Trojan.Win32.Inject.adsmd removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment