Malware

Win32:Injector-CSC [Trj] removal instruction

Malware Removal

The Win32:Injector-CSC [Trj] is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32:Injector-CSC [Trj] virus can do?

  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Behavioural detection: Injection (inter-process)
  • Anomalous binary characteristics

How to determine Win32:Injector-CSC [Trj]?


File Info:

name: F2613457E4945F208B8B.mlw
path: /opt/CAPEv2/storage/binaries/4337e960f01cfb48344f00d6883b166c60c84af47ada18d25fed02365446a103
crc32: 130C8874
md5: f2613457e4945f208b8b15fd0b46cd00
sha1: 644d0f5dfc39b451c1d94443bd8e9759e0d1a95a
sha256: 4337e960f01cfb48344f00d6883b166c60c84af47ada18d25fed02365446a103
sha512: b134fa85d1d88405745e4803b92c0243d3b67b17ea623b2739a8a9a5e30f32493e1ad5e7405929484d9cf4c6a771244351e78fc05779e2fc69a483e05f8d41be
ssdeep: 6144:LXLHBMUs2vaZ4IYCBKBV39mfuTXZw6c9kCRwLSn:Dr5vyYCMf9mfl2CRwLK
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1574412D2F9D1B8E3E7D410B28B77D224BA0E6716AAB31D81553453485FEA308E85BFC4
sha3_384: ad282221d194c099ce17d4cfca3305543f2096e895d00fb8e3c86dbdd3730c39f7a86743fb980c9393695e53470226b8
ep_bytes: 60be005043008dbe00c0fcffc7879c80
timestamp: 1992-06-19 22:22:17

Version Info:

0: [No Data]

Win32:Injector-CSC [Trj] also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Generic.7794118
FireEyeGeneric.mg.f2613457e4945f20
CAT-QuickHealTrojanPWS.Zbot.Gen
ALYacTrojan.Generic.7794118
MalwarebytesMalware.Heuristic.1003
ZillyaTrojan.Jorik.Win32.116181
SangforSpyware.Win32.Zbot.AAO
CrowdStrikewin/malicious_confidence_60% (D)
BitDefenderTrojan.Generic.7794118
K7GWRiskware ( 0015e4f11 )
K7AntiVirusRiskware ( 0015e4f11 )
ArcabitTrojan.Generic.D76EDC6
VirITTrojan.Win32.Generic.HDJ
SymantecML.Attribute.HighConfidence
ESET-NOD32Win32/Spy.Zbot.AAO
APEXMalicious
AvastWin32:Injector-CSC [Trj]
KasperskyHEUR:Trojan.Win32.Generic
AlibabaTrojanSpy:Win32/Panda.1688b847
NANO-AntivirusTrojan.Win32.Panda.bbwzsf
RisingSpyware.Zbot!8.16B (CLOUD)
Ad-AwareTrojan.Generic.7794118
EmsisoftTrojan.Generic.7794118 (B)
ComodoTrojWare.Win32.Injector.UTQ@4qkx9r
DrWebTrojan.PWS.Panda.2401
VIPRETrojan.Win32.Zbot.agf (v)
TrendMicroTSPY_ZBOT_EI150462.UVPM
McAfee-GW-EditionBehavesLike.Win32.Dropper.dc
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
JiangminTrojan/Jorik.ekhv
AviraTR/Panda.O
Antiy-AVLTrojan/Win32.AGeneric
MicrosoftPWS:Win32/Zbot!rfn
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataTrojan.Generic.7794118
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Jorik.R32527
McAfeePWS-Zbot.gen.atk
VBA32TScope.Trojan.Delf
CylanceUnsafe
PandaTrj/Genetic.gen
TrendMicro-HouseCallTSPY_ZBOT_EI150462.UVPM
TencentWin32.Trojan.Generic.Ebgb
YandexTrojanSpy.Zbot!rfWSayChkvQ
MAXmalware (ai score=100)
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Zbot.AAO!tr.spy
BitDefenderThetaGen:NN.ZelphiF.34212.qmHfauZxOMf
AVGWin32:Injector-CSC [Trj]
Cybereasonmalicious.7e4945
Paloaltogeneric.ml

How to remove Win32:Injector-CSC [Trj]?

Win32:Injector-CSC [Trj] removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment