Malware

Should I remove “Win32/Injector.CHVM”?

Malware Removal

The Win32/Injector.CHVM is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Injector.CHVM virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • At least one process apparently crashed during execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Authenticode signature is invalid

How to determine Win32/Injector.CHVM?


File Info:

name: 98237A174B9C3B06E257.mlw
path: /opt/CAPEv2/storage/binaries/4ddda22d96735b3af555e8ca0b4071a53a481629af041f5e46f3ef4e6dfde10b
crc32: 6A0CC0AE
md5: 98237a174b9c3b06e257edfff2d423cf
sha1: f0f381afe4d58a68ba68f221eeeda4750a39ec03
sha256: 4ddda22d96735b3af555e8ca0b4071a53a481629af041f5e46f3ef4e6dfde10b
sha512: 659f2899c747438ce828d390191058b36a0a506bd3bf348fdc08952c105e109a419bb90f5358d48abbebc4df6eb84704c9bd1ede7756b3c76f2e3f25d4b055b4
ssdeep: 12288:28UGseyj8UKZJN92Yk3JX1TtmPEgcDHeejj:NAKZJNYYkHtCEaIj
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T145E48CE739F1807BD67201744E957B78A6EBDA500F227AD32389878D5E35CC24B36236
sha3_384: 27f67ea6c0f850078da5b22136ca76edd5786921863677ee8e7b8e381af6988b4814f82f18e11e51cc00a4c4b28a35de
ep_bytes: 558bec6aff68088d470068b810410064
timestamp: 2015-08-30 19:42:50

Version Info:

CompanyName: Simon Tatham
ProductName: PuTTY suite
FileDescription: SSH, Telnet and Rlogin client
InternalName: PuTTY
OriginalFilename: PuTTY
FileVersion: Release 0.64
ProductVersion: Release 0.64
LegalCopyright: Copyright © 1997-2015 Simon Tatham.
Translation: 0x0809 0x04b0

Win32/Injector.CHVM also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Yakes.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Agent.BPAZ
FireEyeGeneric.mg.98237a174b9c3b06
McAfeePWSZbot-FAKV!98237A174B9C
CylanceUnsafe
ZillyaTrojan.Yakes.Win32.38479
SangforTrojan.Win32.XPACK.nzugn
K7AntiVirusTrojan ( 004cec631 )
AlibabaTrojan:Win32/Bulta.2515d65d
K7GWTrojan ( 004cec631 )
Cybereasonmalicious.74b9c3
SymantecML.Attribute.HighConfidence
ESET-NOD32Win32/Injector.CHVM
APEXMalicious
ClamAVWin.Dropper.Gh0stRAT-6992354-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.Agent.BPAZ
NANO-AntivirusTrojan.Win32.Yakes.dvwxuw
AvastWin32:Malware-gen
RisingTrojan.Generic@ML.98 (RDML:NIJ62yiB0yrUN7MY1aJjTw)
Ad-AwareTrojan.Agent.BPAZ
EmsisoftTrojan.Agent.BPAZ (B)
ComodoTrojWare.Win32.Dynamer.AS@60elso
F-SecureTrojan.TR/AD.CeeInject.neyzo
VIPRETrojan.Win32.Generic!BT
TrendMicroTROJ_INJECTOR_EK0404FE.UVPM
McAfee-GW-EditionPWSZbot-FAKV!98237A174B9C
SophosML/PE-A + Troj/Zbot-KDF
IkarusTrojan.Win32.Injector
GDataTrojan.Agent.BPAZ
JiangminTrojan.Generic.esyvx
AviraTR/AD.CeeInject.neyzo
MAXmalware (ai score=81)
Antiy-AVLTrojan/Win32.Yakes
KingsoftWin32.Troj.Generic_a.a.(kcloud)
MicrosoftTrojan:Win32/Bulta!rfn
CynetMalicious (score: 100)
BitDefenderThetaGen:NN.ZexaF.34294.Qy0@aaGcYxqj
ALYacTrojan.Agent.BPAZ
VBA32Trojan.Yakes
MalwarebytesTrojan.Bunitu.ED
TrendMicro-HouseCallTROJ_INJECTOR_EK0404FE.UVPM
TencentMalware.Win32.Gencirc.10b28989
YandexTrojan.Injector!vVv5jX9n1jc
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Injector.CGQK!tr
WebrootW32.Gen.BT
AVGWin32:Malware-gen
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_60% (D)

How to remove Win32/Injector.CHVM?

Win32/Injector.CHVM removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment