Malware

About “Win32/Injector.CYSV” infection

Malware Removal

The Win32/Injector.CYSV is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Injector.CYSV virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • A scripting utility was executed
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Network activity detected but not expressed in API logs

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Win32/Injector.CYSV?


File Info:

crc32: 6B7D1EA0
md5: e08170f484e225d89241058b14bb6e11
name: E08170F484E225D89241058B14BB6E11.mlw
sha1: bd0e39547371216da2599a29697f56335c748d7b
sha256: 793bdd1139d22321c7c15640264c57ccda26866e94c353c5900c4e91376a00fe
sha512: e8715d9e62bf189ebc1eca49a81e05153c6ee36532fc9725316e0c9dbfd682d791084af30f657979069c35c8b9bcf0cf47949f2fceeb10dc48fdac69d297a015
ssdeep: 24576:X3cQCaJvUyuS4qRRGesMw2BEvj9Xqs6SoVWJFz5LjZF9Z1gFdqdZ:HcQCYrd/e6DSoAz5LNgFQ
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: xa9 Microsoft Corporation. All rights reserved.
InternalName: Wextract
FileVersion: 6.00.2900.2180 (xpsp_sp2_rtm.040803-2158)
CompanyName: Microsoft Corporation
ProductName: Microsoftxae Windowsxae Operating System
ProductVersion: 6.00.2900.2180
FileDescription: Win32 Cabinet Self-Extractor
OriginalFilename: WEXTRACT.EXE
Translation: 0x0409 0x04b0

Win32/Injector.CYSV also known as:

K7AntiVirusTrojan ( 0055e3991 )
Elasticmalicious (high confidence)
DrWebTrojan.DownLoader21.51512
CynetMalicious (score: 100)
ALYacDropped:Trojan.Generic.17356790
CylanceUnsafe
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojan:Win32/Yakes.b26e89b5
K7GWTrojan ( 0055e3991 )
Cybereasonmalicious.484e22
CyrenW32/Symmi.CC.gen!Eldorado
SymantecInfostealer.Limitail
ESET-NOD32Win32/Injector.CYSV
APEXMalicious
AvastWin32:Trojan-gen
ClamAVWin.Trojan.Yakes-6985779-0
KasperskyTrojan.Win32.Yakes.psvj
BitDefenderDropped:Trojan.Generic.17356790
NANO-AntivirusTrojan.Win32.MlwGen.efxtgn
MicroWorld-eScanDropped:Trojan.Generic.17356790
TencentWin32.Trojan.Yakes.Aihl
Ad-AwareDropped:Trojan.Generic.17356790
SophosMal/Generic-R + Troj/MDrop-GWI
ComodoMalware@#hwzlqr0287fw
BitDefenderThetaGen:NN.ZexaF.34236.hmKfaKfs!JAb
VIPRETrojan.Win32.Generic!BT
TrendMicroBKDR_BLADABINDI.YYQS
McAfee-GW-EditionGeneric.ary
FireEyeGeneric.mg.e08170f484e225d8
EmsisoftDropped:Trojan.Generic.17356790 (B)
SentinelOneStatic AI – Malicious SFX
JiangminTrojan.Yakes.jvp
AviraTR/AD.CeeInject.leoxj
eGambitUnsafe.AI_Score_100%
Antiy-AVLTrojan/Generic.ASMalwS.18DEDE8
KingsoftWin32.Troj.Yakes.ps.(kcloud)
MicrosoftBackdoor:Win32/Bladabindi!ml
ZoneAlarmTrojan.Win32.Yakes.psvj
GDataDropped:Trojan.Generic.17356790
McAfeeGeneric.ary
MAXmalware (ai score=84)
VBA32BScope.Trojan.Tiggre
MalwarebytesTrojan.Injector
PandaTrj/CI.A
TrendMicro-HouseCallBKDR_BLADABINDI.YYQS
YandexTrojan.Yakes!RLxek86uWfg
FortinetW32/Injector.DOUM!tr
AVGWin32:Trojan-gen
Paloaltogeneric.ml

How to remove Win32/Injector.CYSV?

Win32/Injector.CYSV removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment