Categories: Malware

Win32/Injector.CHW removal instruction

The Win32/Injector.CHW is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Injector.CHW virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Arabic
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Win32/Injector.CHW?


File Info:

name: D1EC5D78159DF102BE1D.mlwpath: /opt/CAPEv2/storage/binaries/9f74fe6fc598d1a7fa636bc73b91ad6e640e2cc3dd782e0dd1ce419859fe8cd2crc32: EA36BE6Emd5: d1ec5d78159df102be1d3e436c8f3010sha1: e2bb26c2e5e35f274acac34c1cb3e6aa40d11176sha256: 9f74fe6fc598d1a7fa636bc73b91ad6e640e2cc3dd782e0dd1ce419859fe8cd2sha512: a30dbe351e11ae3b1e04734ffcac0894ece0afa6904237af69bb0fab77cfccd41a4556e99e4a5693f0d4458096659488c7a4986b57c23c78495bc21311351871ssdeep: 12288:v6d1DcRACf4hjngbfsA86+ue06RbtAYr2Rp8scoiq05iOXu:v81DcRACSKsAYR5AYwp8sctj5utype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1EFC42345749EA5B6DAE081B8061B13B2A137B45D23732A47335D7BBCBC3DF4139059A3sha3_384: 692b7d3f128981eb0fc5c0f81f3cf4c69bde0af5ef27b8a2adb1d56bfb40fa0a5f45f04af35569755bc5c3e69abdcdd1ep_bytes: 68b8114000e8f0ffffff000000000000timestamp: 2010-06-12 21:22:57

Version Info:

Translation: 0x0409 0x04b0Comments: JrmcghCompanyName: HuxbqxFileDescription: FgidqLegalCopyright: HmdeodfLegalTrademarks: SbivvjProductName: VhrhtcpFileVersion: 3.00.0003ProductVersion: 3.00.0003InternalName: nyPfAOriginalFilename: nyPfA.exe

Win32/Injector.CHW also known as:

Bkav W32.AIDetectMalware
Lionic Trojan.Win32.VB.lbNM
AVG Win32:Evo-gen [Trj]
Elastic malicious (moderate confidence)
MicroWorld-eScan Gen:Heur.ManBat.1
FireEye Generic.mg.d1ec5d78159df102
Skyhigh BehavesLike.Win32.Generic.hc
McAfee Artemis!D1EC5D78159D
Malwarebytes Generic.Malware/Suspicious
Zillya Trojan.Zbot.Win32.91795
Sangfor Suspicious.Win32.Save.vb
K7AntiVirus Trojan ( 004bcce41 )
Alibaba TrojanSpy:Win32/VBInject.83d66bfd
K7GW Trojan ( 004bcce41 )
BitDefenderTheta AI:Packer.AD17EB3E20
VirIT Trojan.Win32.Panda.LZ
Symantec Trojan.Usuge!gen3
ESET-NOD32 a variant of Win32/Injector.CHW
Cynet Malicious (score: 100)
APEX Malicious
Avast Win32:Evo-gen [Trj]
ClamAV Win.Trojan.Agent-1194122
Kaspersky Trojan-Spy.Win32.Zbot.akju
BitDefender Gen:Heur.ManBat.1
NANO-Antivirus Trojan.Win32.Zbot.efupig
Tencent Win32.Trojan-Spy.Zbot.Unkl
Emsisoft Gen:Heur.ManBat.1 (B)
F-Secure Trojan.TR/Dropper.Gen
DrWeb Trojan.PWS.Panda.311
VIPRE Gen:Heur.ManBat.1
TrendMicro TROJ_GEN.R002C0DB624
Trapmine suspicious.low.ml.score
Sophos Mal/Koobface-G
Paloalto generic.ml
GData Gen:Heur.ManBat.1
Jiangmin TrojanSpy.Zbot.fpoi
Varist W32/VBTrojan.9!Maximus
Avira TR/Dropper.Gen
MAX malware (ai score=100)
Antiy-AVL Trojan[Spy]/Win32.Zbot
Kingsoft malware.kb.b.997
Xcitium Packed.Win32.MUPX.Gen@24tbus
Arcabit Trojan.ManBat.1
ViRobot Trojan.Win32.A.Zbot.100864.CI
ZoneAlarm Trojan-Spy.Win32.Zbot.akju
Microsoft TrojanDropper:Win32/Oficla!pz
Google Detected
AhnLab-V3 Worm/Win32.RL_VBNA.R362566
VBA32 SScope.Trojan.VBRA.11702
Cylance unsafe
Panda Generic Malware
TrendMicro-HouseCall TROJ_GEN.R002C0DB624
Rising Dropper.Oficla!8.2A3 (TFE:3:IpTMnSSeISQ)
Yandex Trojan.GenAsa!PuXTKA14eR0
Ikarus Worm.Win32.VBNA
Fortinet W32/Injector.VOX!tr
DeepInstinct MALICIOUS
alibabacloud Trojan[spy]:Win/Zbot.akju

How to remove Win32/Injector.CHW?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 days ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 days ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 days ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 days ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 days ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 days ago