Malware

Win32/Injector.ABMC removal

Malware Removal

The Win32/Injector.ABMC is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Injector.ABMC virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Sniffs keystrokes
  • Behavioural detection: Injection (inter-process)
  • Installs itself for autorun at Windows startup
  • Spoofs its process name and/or associated pathname to appear as a legitimate process
  • Uses suspicious command line tools or Windows utilities

How to determine Win32/Injector.ABMC?


File Info:

name: D51F6CA1CD23472630B1.mlw
path: /opt/CAPEv2/storage/binaries/1ad31d91c4e3319e95ec67710c0fd60be3f950249b6599282f30645b86c509b9
crc32: 24265E6E
md5: d51f6ca1cd23472630b1f88182bd78be
sha1: a7129ef9eb409353b7b176528f4b804a7b7897f5
sha256: 1ad31d91c4e3319e95ec67710c0fd60be3f950249b6599282f30645b86c509b9
sha512: 036f98f31d989c2e5a62cd56885a498fad7a15086568221ee26acbe7b94f08ebfa4c314ce0d5d3d450d999b5518d7f7d9aa79abc2b859f943967a3194e3f612d
ssdeep: 1536:pxuuzq+5hRpfv67Iq0ikLNbzuv8iGguhsNNdVdk+xtpM6WjyXi0aZqwSr7Kxy2eC:p8uqBkLNby8iFuiqgp30x0MqwSl202w
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T16093E00F3BD2B1A4E25E0BB40A71995BDE6EA6044730DA83B3D65F44C83B3958E7443E
sha3_384: c6df60782bf4b590ce9e83945834dcd9d26fdffbccf6296b666d26bc0f19f352635106f3d266b7d3095fbb297325d447
ep_bytes: 689c000000680000000068c0ab4000e8
timestamp: 2013-01-09 00:18:15

Version Info:

0: [No Data]

Win32/Injector.ABMC also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
FireEyeGeneric.mg.d51f6ca1cd234726
CAT-QuickHealVirTool.CeeInject.A
McAfeePWS-Zbot.gen.afr
CylanceUnsafe
VIPRETrojan.Win32.Encpk.afnb (v)
SangforTrojan.Win32.Zbot.ajoumea
K7AntiVirusTrojan ( 0040f2521 )
AlibabaVirTool:Win32/Injector.d52f79c2
K7GWTrojan ( 0040f2521 )
CrowdStrikewin/malicious_confidence_100% (W)
CyrenW32/Buzus.X.gen!Eldorado
SymantecPacked.Generic.415
ESET-NOD32a variant of Win32/Injector.ABMC
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.Encpk.Gen.1
NANO-AntivirusTrojan.Win32.Crypted.bganno
MicroWorld-eScanTrojan.Encpk.Gen.1
AvastWin32:Cutwail-BM [Trj]
TencentMalware.Win32.Gencirc.116df6ac
Ad-AwareTrojan.Encpk.Gen.1
EmsisoftTrojan.Encpk.Gen.1 (B)
ComodoTrojWare.Win32.Injector.AAVP@4t6stu
DrWebTrojan.Packed.23723
ZillyaTrojan.Gimemo.Win32.4829
TrendMicroTSPY_ZBOT.SM24
McAfee-GW-EditionBehavesLike.Win32.Generic.nc
SophosMal/Generic-R + Troj/Agent-ZOL
SentinelOneStatic AI – Malicious PE
GDataTrojan.Encpk.Gen.1
JiangminTrojan/Gimemo.fbs
WebrootW32.InfoStealer.Zeus
AviraTR/Spy.Zbot.ajoumea
MAXmalware (ai score=100)
Antiy-AVLTrojan/Generic.ASMalwS.150672
KingsoftWin32.Troj.Generic.a.(kcloud)
MicrosoftVirTool:Win32/CeeInject.gen!ID
AhnLab-V3Trojan/Win32.Inject.R50830
Acronissuspicious
BitDefenderThetaGen:NN.ZexaF.34212.fuW@aWrWcWg
ALYacTrojan.Encpk.Gen.1
VBA32BScope.TrojanPSW.Panda
TrendMicro-HouseCallTSPY_ZBOT.SM24
RisingTrojan.Generic!8.C3 (CLOUD)
YandexTrojan.Injector!nAqe03Nw7fI
IkarusVirus.Win32.CeeInject
MaxSecureTrojan.Malware.5067352.susgen
FortinetW32/Zbot.ANM!tr
AVGWin32:Cutwail-BM [Trj]
Cybereasonmalicious.1cd234
PandaTrj/Ransom.AB

How to remove Win32/Injector.ABMC?

Win32/Injector.ABMC removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment