Malware

Win32:Injector-CMJ [Trj] (file analysis)

Malware Removal

The Win32:Injector-CMJ [Trj] is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32:Injector-CMJ [Trj] virus can do?

  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs
  • Checks for the presence of known devices from debuggers and forensic tools
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Win32:Injector-CMJ [Trj]?


File Info:

crc32: 7DA5A721
md5: 254d173201d47db9d7068358ce4e6f39
name: 254D173201D47DB9D7068358CE4E6F39.mlw
sha1: 0a62cf0f7fd1bbe0313326d808cfb7c05db61370
sha256: 20dad1e13604a6a0f1858e77b96382642821bfec2b510aa6a9dc6735b83e8f9c
sha512: 258eac95a5cad7caddf0c5a1c0d98f2a2db9f281bc0bce97ce96cf5e3200915714d09c0321f4cf78ae86fc28e46abfe930f81ca22af4e8773028d6139067e1f1
ssdeep: 49152:owq+C+t+ehATIAT8pBfloNIxA4l7V4UW4ce+x2SAxQIZBPL6/GlqGghWHQqJBXK:ogtsSplloNIK4l7WHQ/HPW/4gEwqbXh
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

ProductVersion: 2.2.6.2
InternalName: Application
FileVersion: 2.2.6.2
OriginalFilename: Application
FileDescription: Application 32 bit
Translation: 0x0409 0x04b0

Win32:Injector-CMJ [Trj] also known as:

BkavW32.AIDetect.malware1
DrWebExploit.Siggen.1995
CynetMalicious (score: 100)
CylanceUnsafe
ZillyaDropper.Injector.Win32.63334
SangforTrojan.Win32.Wacatac.B
APEXMalicious
AvastWin32:Injector-CMJ [Trj]
NANO-AntivirusTrojan.Win32.Inject.dwyemc
ViRobotTrojan.Win32.Z.Injector.3051520
TencentMalware.Win32.Gencirc.114b8897
ComodoMalware@#2ls245ieny5j8
FireEyeGeneric.mg.254d173201d47db9
SentinelOneStatic AI – Suspicious PE
JiangminTrojanDropper.Injector.auxq
Antiy-AVLTrojan/Generic.ASMalwS.BDEF93
MicrosoftProgram:Win32/Wacapew.C!ml
AhnLab-V3Malware/Gen.Generic.C2804482
McAfeeGenericRXAA-AA!254D173201D4
VBA32TrojanDropper.Injector
YandexTrojan.DR.Injector!/p59gKoOFG4
AVGWin32:Injector-CMJ [Trj]
Paloaltogeneric.ml

How to remove Win32:Injector-CMJ [Trj]?

Win32:Injector-CMJ [Trj] removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment