Malware

Win32/Injector.CZMB (file analysis)

Malware Removal

The Win32/Injector.CZMB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Injector.CZMB virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Unconventionial language used in binary resources: Portuguese
  • Authenticode signature is invalid

How to determine Win32/Injector.CZMB?


File Info:

name: 0432829E3851C5973A38.mlw
path: /opt/CAPEv2/storage/binaries/e9ca01a8d7491391889f9e11a44263b7f86a4ad5d87d78d70580a16ef3e77667
crc32: 82C8F9E0
md5: 0432829e3851c5973a385f0536f8615f
sha1: 65d2f23e5da5083a8e399c0600d001f008e7f750
sha256: e9ca01a8d7491391889f9e11a44263b7f86a4ad5d87d78d70580a16ef3e77667
sha512: d7401fae0fef9d655bae06f015a4d6529816a86cf2679ddc4134c5dd725f1bdd0d6f442fdeb21771d5ccaf11271e8e139941b84902352f48dfb51800acb97250
ssdeep: 12288:POeDWuiogH1z+1632OA0JDCnLrxVO1XakYNNJ7Q:tnilp32OA0J+nLFE1XakoNJ
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1136560AD73C17D3EF046C2B812209A5ED59CED716266C48FDB027F9B78F8642A724943
sha3_384: 9239e4232d2b56001c3ccaeb91393f4a40812a15a14dc7ec94858aa8cad4060cf8c38e5e3075774c7d8a88d6c6d181bf
ep_bytes: 6888064c00e8eeffffff000048000000
timestamp: 2020-05-18 18:12:05

Version Info:

CompanyName: FastStone Soft
FileDescription: FastStone Capture
FileVersion: 8.0.0.0
InternalName:
LegalCopyright: Copyright (C) 2014 by FastStone Soft
LegalTrademarks:
OriginalFilename:
ProductName: FastStone Capture
ProductVersion: 8.0
Comments:
Translation: 0x0409 0x04e4

Win32/Injector.CZMB also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Diple.lwBD
MicroWorld-eScanGen:Variant.Barys.120323
FireEyeGeneric.mg.0432829e3851c597
SkyhighArtemis!Trojan
McAfeeGenericRXAA-AA!0432829E3851
Cylanceunsafe
VIPREGen:Variant.Barys.120323
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 004f0e2d1 )
AlibabaTrojan:Win32/Injector.098f98a8
K7GWTrojan ( 004f0e2d1 )
Cybereasonmalicious.e3851c
SymantecTrojan Horse
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Injector.CZMB
APEXMalicious
TrendMicro-HouseCallTrojanSpy.Win32.FAREIT.SMH.hp
ClamAVWin.Packed.Ursu-7989583-0
KasperskyUDS:Trojan.Win32.GenericML.xnet
BitDefenderGen:Variant.Barys.120323
NANO-AntivirusTrojan.Win32.Inject3.hlahzi
AvastWin32:Malware-gen
TencentMalware.Win32.Gencirc.115b0dc8
SophosMal/Generic-S
F-SecureTrojan.TR/Injector.xotch
DrWebTrojan.Inject3.40697
ZillyaTrojan.Injector.Win32.739596
TrendMicroTrojanSpy.Win32.FAREIT.SMH.hp
EmsisoftGen:Variant.Barys.120323 (B)
SentinelOneStatic AI – Suspicious PE
MAXmalware (ai score=86)
JiangminTrojan.Llac.gzj
WebrootW32.Trojan.Multi.GenML.xnet
GoogleDetected
AviraTR/Injector.xotch
VaristW32/VBInject.AEZ.gen!Eldorado
Antiy-AVLTrojan/Win32.Llac
KingsoftWin32.Trojan.GenericML.xnet
MicrosoftVirTool:MSIL/CryptInject
ArcabitTrojan.Barys.D1D603
ZoneAlarmUDS:Trojan.Win32.GenericML.xnet
GDataGen:Variant.Barys.120323
CynetMalicious (score: 99)
AhnLab-V3Trojan/Win32.Fsysna.C4118094
VBA32Trojan.Inject
ALYacGen:Variant.Barys.120323
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/GdSda.A
RisingTrojan.Injector!8.C4 (TFE:4:nnOkUA6w6zG)
YandexTrojan.GenAsa!7RE+hADdwLA
IkarusTrojan.Win32.Injector
MaxSecureTrojan.Malware.1728101.susgen
FortinetW32/GenKryptik.CGES!tr
BitDefenderThetaGen:NN.ZevbaF.36802.wn0@aWgYsRiO
AVGWin32:Malware-gen
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)
alibabacloudTrojan:Win/VBCode.TLL

How to remove Win32/Injector.CZMB?

Win32/Injector.CZMB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment