Trojan

Trojan.Win32.Inject.amyyj removal guide

Malware Removal

The Trojan.Win32.Inject.amyyj is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.Inject.amyyj virus can do?

  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Executable code extraction
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Expresses interest in specific running processes
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Executed a process and injected code into it, probably while unpacking
  • Anomalous binary characteristics

Related domains:

dssp.workday360.cn

How to determine Trojan.Win32.Inject.amyyj?


File Info:

crc32: D90D1B62
md5: f3bf2cc6300ab7b335f7291f4696ecf4
name: union_plugin_4c330f235fd9e8253001bda721db84a1_sahleell.exe
sha1: a73f14d234d34ccd0182cca1711fa23071e4fc22
sha256: 1820c3b119f2feefd1754411537414fe194842f34894b33ec5f5b725cf1da54d
sha512: 874ee89fae12a7e95f973313ceec460b64faef5ab9dd873b4ff08b637ecde920d3c349750abc131858e63afde532aaa2965ae403a4b41076a9676d9615e0e780
ssdeep: 24576:npTzf+z6sq82g3rG7p8J7Et8qXB+P59IWVvOTB8erDQrn9igJ0V/WUzdbvrrMfj:n5T+fqLEa7MGXB+PvIetcmZ0fmjKSa
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan.Win32.Inject.amyyj also known as:

MicroWorld-eScanGen:Trojan.ExplorerHijack.BvW@aWiKAkoj
FireEyeGeneric.mg.f3bf2cc6300ab7b3
Qihoo-360Win32/Trojan.e04
McAfeeArtemis!F3BF2CC6300A
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
SangforMalware
BitDefenderGen:Trojan.ExplorerHijack.BvW@aWiKAkoj
Cybereasonmalicious.6300ab
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:Dh-A [Heur]
GDataGen:Trojan.ExplorerHijack.BvW@aWiKAkoj
KasperskyTrojan.Win32.Inject.amyyj
TencentWin32.Trojan.Inject.Auto
Endgamemalicious (high confidence)
F-SecureTrojan.TR/Dropper.Gen
Invinceaheuristic
McAfee-GW-EditionBehavesLike.Win32.Generic.tc
EmsisoftGen:Trojan.ExplorerHijack.BvW@aWiKAkoj (B)
AviraTR/Dropper.Gen
ArcabitTrojan.ExplorerHijack.ED40C9
ZoneAlarmTrojan.Win32.Inject.amyyj
MicrosoftTrojan:Win32/Wacatac.D!ml
Acronissuspicious
VBA32BScope.Trojan.Invader
ALYacGen:Trojan.ExplorerHijack.BvW@aWiKAkoj
MAXmalware (ai score=89)
Ad-AwareGen:Trojan.ExplorerHijack.BvW@aWiKAkoj
RisingTrojan.Invader!8.450 (TFE:dGZlOgWw20Qhq/oOcA)
SentinelOneDFI – Malicious PE
eGambitUnsafe.AI_Score_99%
BitDefenderThetaGen:NN.ZexaF.34110.BvW@aWiKAkoj
AVGWin32:Dh-A [Heur]
MaxSecureTrojan.Malware.300983.susgen

How to remove Trojan.Win32.Inject.amyyj?

Trojan.Win32.Inject.amyyj removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment