Malware

Win32/Injector.CYV information

Malware Removal

The Win32/Injector.CYV is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Injector.CYV virus can do?

  • Sample contains Overlay data
  • Unconventionial language used in binary resources: Uzbek (Latin)
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Win32/Injector.CYV?


File Info:

name: 6ADF86176A0DC6C7341F.mlw
path: /opt/CAPEv2/storage/binaries/4be15cd3efe9b55204fbc547c70a6bbeff7231f675aefc51f07e79aa84cb320a
crc32: B69F72F5
md5: 6adf86176a0dc6c7341f0af550705807
sha1: 2d032f1ed1d98efa623b1cad210780a63f1cf3cf
sha256: 4be15cd3efe9b55204fbc547c70a6bbeff7231f675aefc51f07e79aa84cb320a
sha512: 3c77a549393d427231ecdd21f02e34f224682d69b7b7a0f1e13f87c52e87f2d93f73eb01165bee87424c28f9e6d697a18da7ff6ce7b3d21205e1575f7a186866
ssdeep: 1536:o0aaaHnnn8FC7BD5PudoYPLAr3Q9RqHN7vnOU2MuWqjVFzdbWsoB3kT5po:ABD5Pud0Znq5FzdbmD
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1E6C3C56EB392F335C906C0B4365A137894E86835A44A6807F3C68B3977F1DE6B270797
sha3_384: c7e2e80d145ad9c6c0967bd4c3cf67f76d14b26ffe19ab9d1f102ac087d2660b3c9ff1d50c533565e35bd18e1ab626c2
ep_bytes: 68082b4000e8f0ffffff000000000000
timestamp: 2010-09-12 22:26:32

Version Info:

0: [No Data]

Win32/Injector.CYV also known as:

LionicTrojan.Win32.VB.b!c
tehtrisGeneric.Malware
DrWebTrojan.MulDrop3.32747
MicroWorld-eScanGen:Heur.Mint.Zitirez.hmW@bmxVNKdGYc
ALYacGen:Heur.Mint.Zitirez.hmW@bmxVNKdGYc
ZillyaDropper.VB.Win32.28786
SangforSuspicious.Win32.Save.vb
AlibabaTrojanDropper:Win32/Bulta.ad59ea8b
CrowdStrikewin/malicious_confidence_100% (W)
CyrenW32/VBInject.BA.gen!Eldorado
SymantecTrojan.Gen.2
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Injector.CYV
APEXMalicious
KasperskyTrojan-Dropper.Win32.VB.aykt
BitDefenderGen:Heur.Mint.Zitirez.hmW@bmxVNKdGYc
AvastWin32:AutoRun-BPN [Wrm]
TencentWin32.Trojan-Dropper.Vb.Kqil
Ad-AwareGen:Heur.Mint.Zitirez.hmW@bmxVNKdGYc
EmsisoftGen:Heur.Mint.Zitirez.hmW@bmxVNKdGYc (B)
ComodoMalware@#191ykrwav5lyq
VIPREGen:Heur.Mint.Zitirez.hmW@bmxVNKdGYc
McAfee-GW-EditionBehavesLike.Win32.VBObfus.cm
Trapminemalicious.moderate.ml.score
FireEyeGeneric.mg.6adf86176a0dc6c7
SophosML/PE-A + Mal/VBCheMan-C
SentinelOneStatic AI – Suspicious PE
GDataGen:Heur.Mint.Zitirez.hmW@bmxVNKdGYc
JiangminTrojanDropper.VB.apbr
GoogleDetected
ArcabitTrojan.Mint.Zitirez.E5F32A
MicrosoftPWS:Win32/Zbot!ml
CynetMalicious (score: 100)
McAfeeArtemis!6ADF86176A0D
MAXmalware (ai score=100)
VBA32TScope.Trojan.VB
RisingMalware.Undefined!8.C (TFE:5:d7A5HN5BKaE)
YandexTrojan.GenAsa!62dYOnzaJCk
IkarusTrojan.Win32.VBKrypt
FortinetW32/Refroso.AGEA!tr
AVGWin32:AutoRun-BPN [Wrm]
Cybereasonmalicious.ed1d98
PandaTrj/CI.A

How to remove Win32/Injector.CYV?

Win32/Injector.CYV removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment