Categories: Malware

Win32/Injector.CZMB (file analysis)

The Win32/Injector.CZMB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Injector.CZMB virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Unconventionial language used in binary resources: Portuguese
  • Authenticode signature is invalid

How to determine Win32/Injector.CZMB?


File Info:

name: 0432829E3851C5973A38.mlwpath: /opt/CAPEv2/storage/binaries/e9ca01a8d7491391889f9e11a44263b7f86a4ad5d87d78d70580a16ef3e77667crc32: 82C8F9E0md5: 0432829e3851c5973a385f0536f8615fsha1: 65d2f23e5da5083a8e399c0600d001f008e7f750sha256: e9ca01a8d7491391889f9e11a44263b7f86a4ad5d87d78d70580a16ef3e77667sha512: d7401fae0fef9d655bae06f015a4d6529816a86cf2679ddc4134c5dd725f1bdd0d6f442fdeb21771d5ccaf11271e8e139941b84902352f48dfb51800acb97250ssdeep: 12288:POeDWuiogH1z+1632OA0JDCnLrxVO1XakYNNJ7Q:tnilp32OA0J+nLFE1XakoNJtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1136560AD73C17D3EF046C2B812209A5ED59CED716266C48FDB027F9B78F8642A724943sha3_384: 9239e4232d2b56001c3ccaeb91393f4a40812a15a14dc7ec94858aa8cad4060cf8c38e5e3075774c7d8a88d6c6d181bfep_bytes: 6888064c00e8eeffffff000048000000timestamp: 2020-05-18 18:12:05

Version Info:

CompanyName: FastStone SoftFileDescription: FastStone CaptureFileVersion: 8.0.0.0InternalName: LegalCopyright: Copyright (C) 2014 by FastStone SoftLegalTrademarks: OriginalFilename: ProductName: FastStone CaptureProductVersion: 8.0Comments: Translation: 0x0409 0x04e4

Win32/Injector.CZMB also known as:

Bkav W32.AIDetectMalware
Lionic Trojan.Win32.Diple.lwBD
MicroWorld-eScan Gen:Variant.Barys.120323
FireEye Generic.mg.0432829e3851c597
Skyhigh Artemis!Trojan
McAfee GenericRXAA-AA!0432829E3851
Cylance unsafe
VIPRE Gen:Variant.Barys.120323
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 004f0e2d1 )
Alibaba Trojan:Win32/Injector.098f98a8
K7GW Trojan ( 004f0e2d1 )
Cybereason malicious.e3851c
Symantec Trojan Horse
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/Injector.CZMB
APEX Malicious
TrendMicro-HouseCall TrojanSpy.Win32.FAREIT.SMH.hp
ClamAV Win.Packed.Ursu-7989583-0
Kaspersky UDS:Trojan.Win32.GenericML.xnet
BitDefender Gen:Variant.Barys.120323
NANO-Antivirus Trojan.Win32.Inject3.hlahzi
Avast Win32:Malware-gen
Tencent Malware.Win32.Gencirc.115b0dc8
Sophos Mal/Generic-S
F-Secure Trojan.TR/Injector.xotch
DrWeb Trojan.Inject3.40697
Zillya Trojan.Injector.Win32.739596
TrendMicro TrojanSpy.Win32.FAREIT.SMH.hp
Emsisoft Gen:Variant.Barys.120323 (B)
SentinelOne Static AI – Suspicious PE
MAX malware (ai score=86)
Jiangmin Trojan.Llac.gzj
Webroot W32.Trojan.Multi.GenML.xnet
Google Detected
Avira TR/Injector.xotch
Varist W32/VBInject.AEZ.gen!Eldorado
Antiy-AVL Trojan/Win32.Llac
Kingsoft Win32.Trojan.GenericML.xnet
Microsoft VirTool:MSIL/CryptInject
Arcabit Trojan.Barys.D1D603
ZoneAlarm UDS:Trojan.Win32.GenericML.xnet
GData Gen:Variant.Barys.120323
Cynet Malicious (score: 99)
AhnLab-V3 Trojan/Win32.Fsysna.C4118094
VBA32 Trojan.Inject
ALYac Gen:Variant.Barys.120323
Malwarebytes Generic.Malware.AI.DDS
Panda Trj/GdSda.A
Rising Trojan.Injector!8.C4 (TFE:4:nnOkUA6w6zG)
Yandex Trojan.GenAsa!7RE+hADdwLA
Ikarus Trojan.Win32.Injector
MaxSecure Trojan.Malware.1728101.susgen
Fortinet W32/GenKryptik.CGES!tr
BitDefenderTheta Gen:NN.ZevbaF.36802.wn0@aWgYsRiO
AVG Win32:Malware-gen
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_100% (W)
alibabacloud Trojan:Win/VBCode.TLL

How to remove Win32/Injector.CZMB?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago