Categories: Malware

What is “Win32/Injector.BAIY”?

The Win32/Injector.BAIY is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Injector.BAIY virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Uses Windows utilities for basic functionality
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Deletes executed files from disk
  • Collects information to fingerprint the system
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Win32/Injector.BAIY?


File Info:

name: 01F1C833A2FA5258C7A4.mlwpath: /opt/CAPEv2/storage/binaries/501cac02742afccb41b9495e8e4d5f70f32c5afb302e1d47a8add0f7eb938a22crc32: 47BBBC57md5: 01f1c833a2fa5258c7a40c4bb4f70640sha1: 6223d378b59795fa1f0280d4a38842d911edcd8asha256: 501cac02742afccb41b9495e8e4d5f70f32c5afb302e1d47a8add0f7eb938a22sha512: 7b8029df18bd7ee072556cf0001d9026cdaa7688c15bdbcb4a4e24f099b1fdb95096fdf3df8824278f8217fc90815fa26036e95d5296536dad7d08c67892f918ssdeep: 6144:ondH5KoDevAQ9g/Otw63MlZDicKG3HdhecEdoog:EZ8oDevAQEnicKEHd6dwtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T13534E10277E58595E9AB8A3248762B731B26BC769F34DFEF23A4FD0D4539780186230Dsha3_384: 10f957d713177dbfefd5d52a0f51ec3900cead3284bb1cc16559caa1d0bec69bcc1ce5414f02197e14e56f60341c6a86ep_bytes: 908bec6aff68707b4000685c51400064timestamp: 2014-03-21 17:17:29

Version Info:

Comments: CompanyName: FileDescription: SdiMulti ApplicationFileVersion: 1, 0, 0, 1InternalName: SdiMultiLegalCopyright: Copyright (C) 1999LegalTrademarks: OriginalFilename: SdiMulti.EXEPrivateBuild: ProductName: SdiMulti ApplicationProductVersion: 1, 0, 0, 1SpecialBuild: Translation: 0x0409 0x04b0

Win32/Injector.BAIY also known as:

Bkav W32.AIDetectMalware
Lionic Trojan.Win32.Generic.4!c
tehtris Generic.Malware
DrWeb BackDoor.Tishop.122
MicroWorld-eScan Gen:Heur.Zboter.4
FireEye Generic.mg.01f1c833a2fa5258
CAT-QuickHeal Trojan.CeeInject.A4
Malwarebytes Generic.Malware/Suspicious
Zillya Trojan.Inject.Win32.71998
Sangfor Trojan.Win32.Zbot.Vh65
CrowdStrike win/malicious_confidence_100% (W)
Alibaba Trojan:Win32/Injector.6a50cd5d
K7GW Riskware ( 0040eff71 )
K7AntiVirus Riskware ( 0040eff71 )
BitDefenderTheta Gen:NN.ZexaF.36662.pq3@aid4BNaP
VirIT Trojan.Win32.SHeur4.BSWF
Cyren W32/Injector.AYP.gen!Eldorado
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/Injector.BAIY
Cynet Malicious (score: 100)
TrendMicro-HouseCall TROJ_SPNR.0BJQ15
ClamAV Win.Dropper.Zeus-9792499-0
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Gen:Heur.Zboter.4
NANO-Antivirus Trojan.Win32.Zbot.cwzlgz
Avast Win32:Crypt-QZC [Trj]
Tencent Malware.Win32.Gencirc.10b9e0aa
Emsisoft Gen:Heur.Zboter.4 (B)
F-Secure Trojan.TR/Spy.Zbot.rzoqpj
VIPRE Gen:Heur.Zboter.4
TrendMicro TROJ_SPNR.0BJQ15
McAfee-GW-Edition Downloader-FYH!01F1C833A2FA
Trapmine malicious.high.ml.score
Sophos Troj/HkMain-CT
SentinelOne Static AI – Suspicious PE
Jiangmin Trojan.Generic.fmyjj
Webroot Trojan.Dropper.Gen
Avira TR/Spy.Zbot.rzoqpj
Antiy-AVL Trojan[Spy]/Win32.Zbot
Microsoft PWS:Win32/Zbot
Xcitium Malware@#3hab0lafs1y6i
Arcabit Trojan.Zboter.4
ViRobot Trojan.Win32.Z.Agent.250728.A
ZoneAlarm HEUR:Trojan.Win32.Generic
GData Gen:Heur.Zboter.4
Google Detected
AhnLab-V3 Trojan/Win32.Ransomlock.R106320
VBA32 BScope.Malware-Cryptor.FCM.3514
MAX malware (ai score=100)
Cylance unsafe
Panda Trj/Zbot.M
APEX Malicious
Rising Trojan.Ymacco!8.11BE1 (TFE:1:c3tbGmN3GPI)
TACHYON Trojan-Spy/W32.ZBot.250728.C
MaxSecure Trojan.Malware.7068830.susgen
Fortinet W32/ZBOT.QU!tr
AVG Win32:Crypt-QZC [Trj]
DeepInstinct MALICIOUS

How to remove Win32/Injector.BAIY?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago