Malware

Win32/Injector.CMVV removal tips

Malware Removal

The Win32/Injector.CMVV is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Injector.CMVV virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Injection with CreateRemoteThread in a remote process
  • Attempts to connect to a dead IP:Port (2 unique times)
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • A process attempted to delay the analysis task.
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • Attempts to remove evidence of file being downloaded from the Internet
  • Mimics the file times of a Windows system file
  • Installs itself for autorun at Windows startup
  • Exhibits behavior characteristic of Nanocore RAT
  • Creates a hidden or system file
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz
bangslang.ddns.net

How to determine Win32/Injector.CMVV?


File Info:

crc32: 42E98C8E
md5: 53e990d8775b5fd99c85bfd3ef45a513
name: 53E990D8775B5FD99C85BFD3EF45A513.mlw
sha1: e2bc60bea7718cdb6dcd172a27639c2e7a469fa1
sha256: 09421ff53504cf75091ab714967521b7d55f0975b2ca08d7887bf6fb000c1b82
sha512: d77585f69fef5f9b1c9ce2eab49e529dba37e936b88af49c74999a19fa26689ad1cb9da493d9d81b3bdc26198e2b0411b7aee3abbe3c94d5f5700c832da89e1b
ssdeep: 12288:tue6myg61ze8pqcAsEVC6qEJO/PdBZ492cpZ8RvdHRAa00k3Teuo:tpm1S8pqcAnCxAMPdBk8l9Rl0DK
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: xa9 Microsoft Corporation. All rights reserved.
InternalName: Wextract
FileVersion: 6.00.2900.2180 (xpsp_sp2_rtm.040803-2158)
CompanyName: Microsoft Corporation
ProductName: Microsoftxae Windowsxae Operating System
ProductVersion: 6.00.2900.2180
FileDescription: Win32 Cabinet Self-Extractor
OriginalFilename: WEXTRACT.EXE
Translation: 0x0409 0x04b0

Win32/Injector.CMVV also known as:

K7AntiVirusTrojan ( 004d790a1 )
Elasticmalicious (high confidence)
DrWebTrojan.DownLoader19.43972
CynetMalicious (score: 100)
CAT-QuickHealTrojanDropper.Noxu.A3
ALYacDropped:Trojan.GenericKD.45745227
CylanceUnsafe
CrowdStrikewin/malicious_confidence_100% (D)
K7GWTrojan ( 004d790a1 )
Cybereasonmalicious.8775b5
CyrenW32/Cryptowall.A.gen!Eldorado
ESET-NOD32Win32/Injector.CMVV
APEXMalicious
AvastWin32:Dropper-gen [Drp]
ClamAVWin.Dropper.DarkComet-6305705-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderDropped:Trojan.GenericKD.45745227
NANO-AntivirusTrojan.Win32.MlwGen.dyygpz
MicroWorld-eScanDropped:Trojan.GenericKD.45745227
Ad-AwareDropped:Trojan.GenericKD.45745227
SophosML/PE-A + Troj/MDrop-GWI
ComodoTrojWare.Win32.Skeeyah.SA@67w8mu
BitDefenderThetaAI:Packer.51B10D5F23
VIPRETrojan.Win32.Generic!BT
TrendMicroBKDR_DARKOMET.P
McAfee-GW-EditionGenericRXAU-BG!CD658C18F16A
FireEyeGeneric.mg.53e990d8775b5fd9
EmsisoftDropped:Trojan.GenericKD.45745227 (B)
SentinelOneStatic AI – Suspicious SFX
AviraHEUR/AGEN.1111725
Antiy-AVLTrojan/Generic.ASMalwS.15A960D
MicrosoftTrojan:Win32/Skeeyah.A!rfn
SUPERAntiSpywareRansom.CryptoWall/Variant
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataDropped:Trojan.GenericKD.45745227
TACHYONTrojan/W32.Llac.817664
AhnLab-V3Malware/Win32.Generic.C1388577
McAfeeGenericRXAU-BG!CD658C18F16A
MAXmalware (ai score=85)
VBA32Trojan.Agent
MalwarebytesRansom.CryptoWall
TrendMicro-HouseCallBKDR_DARKOMET.P
RisingMalware.Obscure/Heur!1.A89E (CLASSIC)
YandexTrojan.GenAsa!nZ2HFcLSRzM
FortinetW32/Injector.CMVV!tr
AVGWin32:Dropper-gen [Drp]

How to remove Win32/Injector.CMVV?

Win32/Injector.CMVV removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment