Malware

Win32/Injector.CHW removal instruction

Malware Removal

The Win32/Injector.CHW is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Injector.CHW virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Arabic
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Win32/Injector.CHW?


File Info:

name: D1EC5D78159DF102BE1D.mlw
path: /opt/CAPEv2/storage/binaries/9f74fe6fc598d1a7fa636bc73b91ad6e640e2cc3dd782e0dd1ce419859fe8cd2
crc32: EA36BE6E
md5: d1ec5d78159df102be1d3e436c8f3010
sha1: e2bb26c2e5e35f274acac34c1cb3e6aa40d11176
sha256: 9f74fe6fc598d1a7fa636bc73b91ad6e640e2cc3dd782e0dd1ce419859fe8cd2
sha512: a30dbe351e11ae3b1e04734ffcac0894ece0afa6904237af69bb0fab77cfccd41a4556e99e4a5693f0d4458096659488c7a4986b57c23c78495bc21311351871
ssdeep: 12288:v6d1DcRACf4hjngbfsA86+ue06RbtAYr2Rp8scoiq05iOXu:v81DcRACSKsAYR5AYwp8sctj5u
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1EFC42345749EA5B6DAE081B8061B13B2A137B45D23732A47335D7BBCBC3DF4139059A3
sha3_384: 692b7d3f128981eb0fc5c0f81f3cf4c69bde0af5ef27b8a2adb1d56bfb40fa0a5f45f04af35569755bc5c3e69abdcdd1
ep_bytes: 68b8114000e8f0ffffff000000000000
timestamp: 2010-06-12 21:22:57

Version Info:

Translation: 0x0409 0x04b0
Comments: Jrmcgh
CompanyName: Huxbqx
FileDescription: Fgidq
LegalCopyright: Hmdeodf
LegalTrademarks: Sbivvj
ProductName: Vhrhtcp
FileVersion: 3.00.0003
ProductVersion: 3.00.0003
InternalName: nyPfA
OriginalFilename: nyPfA.exe

Win32/Injector.CHW also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.VB.lbNM
AVGWin32:Evo-gen [Trj]
Elasticmalicious (moderate confidence)
MicroWorld-eScanGen:Heur.ManBat.1
FireEyeGeneric.mg.d1ec5d78159df102
SkyhighBehavesLike.Win32.Generic.hc
McAfeeArtemis!D1EC5D78159D
MalwarebytesGeneric.Malware/Suspicious
ZillyaTrojan.Zbot.Win32.91795
SangforSuspicious.Win32.Save.vb
K7AntiVirusTrojan ( 004bcce41 )
AlibabaTrojanSpy:Win32/VBInject.83d66bfd
K7GWTrojan ( 004bcce41 )
BitDefenderThetaAI:Packer.AD17EB3E20
VirITTrojan.Win32.Panda.LZ
SymantecTrojan.Usuge!gen3
ESET-NOD32a variant of Win32/Injector.CHW
CynetMalicious (score: 100)
APEXMalicious
AvastWin32:Evo-gen [Trj]
ClamAVWin.Trojan.Agent-1194122
KasperskyTrojan-Spy.Win32.Zbot.akju
BitDefenderGen:Heur.ManBat.1
NANO-AntivirusTrojan.Win32.Zbot.efupig
TencentWin32.Trojan-Spy.Zbot.Unkl
EmsisoftGen:Heur.ManBat.1 (B)
F-SecureTrojan.TR/Dropper.Gen
DrWebTrojan.PWS.Panda.311
VIPREGen:Heur.ManBat.1
TrendMicroTROJ_GEN.R002C0DB624
Trapminesuspicious.low.ml.score
SophosMal/Koobface-G
Paloaltogeneric.ml
GDataGen:Heur.ManBat.1
JiangminTrojanSpy.Zbot.fpoi
VaristW32/VBTrojan.9!Maximus
AviraTR/Dropper.Gen
MAXmalware (ai score=100)
Antiy-AVLTrojan[Spy]/Win32.Zbot
Kingsoftmalware.kb.b.997
XcitiumPacked.Win32.MUPX.Gen@24tbus
ArcabitTrojan.ManBat.1
ViRobotTrojan.Win32.A.Zbot.100864.CI
ZoneAlarmTrojan-Spy.Win32.Zbot.akju
MicrosoftTrojanDropper:Win32/Oficla!pz
GoogleDetected
AhnLab-V3Worm/Win32.RL_VBNA.R362566
VBA32SScope.Trojan.VBRA.11702
Cylanceunsafe
PandaGeneric Malware
TrendMicro-HouseCallTROJ_GEN.R002C0DB624
RisingDropper.Oficla!8.2A3 (TFE:3:IpTMnSSeISQ)
YandexTrojan.GenAsa!PuXTKA14eR0
IkarusWorm.Win32.VBNA
FortinetW32/Injector.VOX!tr
DeepInstinctMALICIOUS
alibabacloudTrojan[spy]:Win/Zbot.akju

How to remove Win32/Injector.CHW?

Win32/Injector.CHW removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment