Malware

Win32/Injector.CVQN removal tips

Malware Removal

The Win32/Injector.CVQN is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Injector.CVQN virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • At least one process apparently crashed during execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Mimics the system’s user agent string for its own requests
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Performs HTTP requests potentially not found in PCAP.
  • Starts servers listening on 127.0.0.1:12821
  • Enumerates running processes
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Code injection with CreateRemoteThread in a remote process
  • Deletes its original binary from disk
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • Created a process from a suspicious location
  • Collects and encrypts information about the computer likely to send to C2 server
  • Installs itself for autorun at Windows startup
  • Attempts to modify proxy settings
  • Collects information to fingerprint the system

Related domains:

wpad.local-net
www.marcotanfoglio.com

How to determine Win32/Injector.CVQN?


File Info:

name: 0E2822BD39E5BDF05054.mlw
path: /opt/CAPEv2/storage/binaries/5432528ee1000fc6b77ab36955876e64547e655ddb6e1add4a010ff81df22256
crc32: 00DA10F5
md5: 0e2822bd39e5bdf05054791539dfbf9a
sha1: 89dd52365bffd3f3a541682d27cc5a86bfc84aec
sha256: 5432528ee1000fc6b77ab36955876e64547e655ddb6e1add4a010ff81df22256
sha512: 09d5f77f4aa1106e3d116b4e376f46f049ff3e05a73b5605670741648e820fe25845a07b293cc514384f5470dd9f9f27d809fcf06531fbf3e1933f5ae035df80
ssdeep: 6144:go3VxKqo7gFnBrVMnFSLRJ5/0IsE5uKt1GJsAqcWOtV/aDt83:/iqNFndIwLRJ9pr8JpDWO4t8
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T134D412527940844DC2B88E78A0A3FAF45013AEEC1E614D0BE5D63F2F3A76745DF67642
sha3_384: 6673731d7a9cbf91f26ec811cad2d958213a1b9aa85e26c758e5f64212e86ef73d31de1f2ee7865a35896884ee6892b1
ep_bytes: 6864af4800e8f0ffffff000000000000
timestamp: 2016-10-24 20:03:43

Version Info:

Translation: 0x0409 0x04b0
CompanyName: Samsung
FileDescription: Pamperize5
ProductName: Isochronize
FileVersion: 1.00
ProductVersion: 1.00
InternalName: Kvste
OriginalFilename: Kvste.exe

Win32/Injector.CVQN also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Symmi.68654
FireEyeGeneric.mg.0e2822bd39e5bdf0
ALYacGen:Variant.Symmi.68654
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
SangforTrojan.Win32.Generic.ky
K7AntiVirusTrojan ( 004fb7ba1 )
AlibabaTrojan:Win32/Injector.e954bc30
K7GWTrojan ( 004fb7ba1 )
Cybereasonmalicious.d39e5b
BitDefenderThetaGen:NN.ZevbaF.34062.Lm0@aasMosfi
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Injector.CVQN
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Trojan.Zbot-71127
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Symmi.68654
NANO-AntivirusTrojan.Win32.Panda.ehtpeo
AvastWin32:Malware-gen
TencentMalware.Win32.Gencirc.114b5d61
Ad-AwareGen:Variant.Symmi.68654
EmsisoftGen:Variant.Symmi.68654 (B)
DrWebTrojan.PWS.Panda.2401
ZillyaTrojan.Injector.Win32.720538
TrendMicroTrojanSpy.Win32.LOKI.SM.hp
McAfee-GW-EditionFareit-FHG!0E2822BD39E5
SophosMal/Generic-R + Troj/Zbot-LLQ
IkarusTrojan.VB.Crypt
JiangminTrojan.Generic.hdtmb
eGambitUnsafe.AI_Score_99%
AviraHEUR/AGEN.1119910
Antiy-AVLTrojan/Generic.ASMalwS.1C08004
KingsoftWin32.Troj.Undef.(kcloud)
GridinsoftRansom.Win32.Zbot.sa
MicrosoftTrojan:Win32/Fareit!ml
GDataGen:Variant.Symmi.68654
CynetMalicious (score: 99)
AhnLab-V3Win-Trojan/VBKrand.Gen
McAfeeFareit-FHG!0E2822BD39E5
MAXmalware (ai score=89)
VBA32TrojanPSW.Panda
TrendMicro-HouseCallTrojanSpy.Win32.LOKI.SM.hp
RisingTrojan.Injector!1.B459 (CLASSIC)
YandexTrojan.Agent!8jl+DasIoFs
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Injector.DGPH!tr
AVGWin32:Malware-gen
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_90% (W)

How to remove Win32/Injector.CVQN?

Win32/Injector.CVQN removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment