Categories: Malware

Win32/Injector.ABMC removal

The Win32/Injector.ABMC is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Injector.ABMC virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Sniffs keystrokes
  • Behavioural detection: Injection (inter-process)
  • Installs itself for autorun at Windows startup
  • Spoofs its process name and/or associated pathname to appear as a legitimate process
  • Uses suspicious command line tools or Windows utilities

How to determine Win32/Injector.ABMC?


File Info:

name: D51F6CA1CD23472630B1.mlwpath: /opt/CAPEv2/storage/binaries/1ad31d91c4e3319e95ec67710c0fd60be3f950249b6599282f30645b86c509b9crc32: 24265E6Emd5: d51f6ca1cd23472630b1f88182bd78besha1: a7129ef9eb409353b7b176528f4b804a7b7897f5sha256: 1ad31d91c4e3319e95ec67710c0fd60be3f950249b6599282f30645b86c509b9sha512: 036f98f31d989c2e5a62cd56885a498fad7a15086568221ee26acbe7b94f08ebfa4c314ce0d5d3d450d999b5518d7f7d9aa79abc2b859f943967a3194e3f612dssdeep: 1536:pxuuzq+5hRpfv67Iq0ikLNbzuv8iGguhsNNdVdk+xtpM6WjyXi0aZqwSr7Kxy2eC:p8uqBkLNby8iFuiqgp30x0MqwSl202wtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T16093E00F3BD2B1A4E25E0BB40A71995BDE6EA6044730DA83B3D65F44C83B3958E7443Esha3_384: c6df60782bf4b590ce9e83945834dcd9d26fdffbccf6296b666d26bc0f19f352635106f3d266b7d3095fbb297325d447ep_bytes: 689c000000680000000068c0ab4000e8timestamp: 2013-01-09 00:18:15

Version Info:

0: [No Data]

Win32/Injector.ABMC also known as:

Bkav W32.AIDetect.malware2
Lionic Trojan.Win32.Generic.4!c
Elastic malicious (high confidence)
Cynet Malicious (score: 100)
FireEye Generic.mg.d51f6ca1cd234726
CAT-QuickHeal VirTool.CeeInject.A
McAfee PWS-Zbot.gen.afr
Cylance Unsafe
VIPRE Trojan.Win32.Encpk.afnb (v)
Sangfor Trojan.Win32.Zbot.ajoumea
K7AntiVirus Trojan ( 0040f2521 )
Alibaba VirTool:Win32/Injector.d52f79c2
K7GW Trojan ( 0040f2521 )
CrowdStrike win/malicious_confidence_100% (W)
Cyren W32/Buzus.X.gen!Eldorado
Symantec Packed.Generic.415
ESET-NOD32 a variant of Win32/Injector.ABMC
APEX Malicious
Paloalto generic.ml
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Trojan.Encpk.Gen.1
NANO-Antivirus Trojan.Win32.Crypted.bganno
MicroWorld-eScan Trojan.Encpk.Gen.1
Avast Win32:Cutwail-BM [Trj]
Tencent Malware.Win32.Gencirc.116df6ac
Ad-Aware Trojan.Encpk.Gen.1
Emsisoft Trojan.Encpk.Gen.1 (B)
Comodo TrojWare.Win32.Injector.AAVP@4t6stu
DrWeb Trojan.Packed.23723
Zillya Trojan.Gimemo.Win32.4829
TrendMicro TSPY_ZBOT.SM24
McAfee-GW-Edition BehavesLike.Win32.Generic.nc
Sophos Mal/Generic-R + Troj/Agent-ZOL
SentinelOne Static AI – Malicious PE
GData Trojan.Encpk.Gen.1
Jiangmin Trojan/Gimemo.fbs
Webroot W32.InfoStealer.Zeus
Avira TR/Spy.Zbot.ajoumea
MAX malware (ai score=100)
Antiy-AVL Trojan/Generic.ASMalwS.150672
Kingsoft Win32.Troj.Generic.a.(kcloud)
Microsoft VirTool:Win32/CeeInject.gen!ID
AhnLab-V3 Trojan/Win32.Inject.R50830
Acronis suspicious
BitDefenderTheta Gen:NN.ZexaF.34212.fuW@aWrWcWg
ALYac Trojan.Encpk.Gen.1
VBA32 BScope.TrojanPSW.Panda
TrendMicro-HouseCall TSPY_ZBOT.SM24
Rising Trojan.Generic!8.C3 (CLOUD)
Yandex Trojan.Injector!nAqe03Nw7fI
Ikarus Virus.Win32.CeeInject
MaxSecure Trojan.Malware.5067352.susgen
Fortinet W32/Zbot.ANM!tr
AVG Win32:Cutwail-BM [Trj]
Cybereason malicious.1cd234
Panda Trj/Ransom.AB

How to remove Win32/Injector.ABMC?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 month ago