Categories: Malware

About “Win32/Injector.CYSV” infection

The Win32/Injector.CYSV is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Injector.CYSV virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • A scripting utility was executed
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Network activity detected but not expressed in API logs

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Win32/Injector.CYSV?


File Info:

crc32: 6B7D1EA0md5: e08170f484e225d89241058b14bb6e11name: E08170F484E225D89241058B14BB6E11.mlwsha1: bd0e39547371216da2599a29697f56335c748d7bsha256: 793bdd1139d22321c7c15640264c57ccda26866e94c353c5900c4e91376a00fesha512: e8715d9e62bf189ebc1eca49a81e05153c6ee36532fc9725316e0c9dbfd682d791084af30f657979069c35c8b9bcf0cf47949f2fceeb10dc48fdac69d297a015ssdeep: 24576:X3cQCaJvUyuS4qRRGesMw2BEvj9Xqs6SoVWJFz5LjZF9Z1gFdqdZ:HcQCYrd/e6DSoAz5LNgFQtype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: xa9 Microsoft Corporation. All rights reserved.InternalName: Wextract FileVersion: 6.00.2900.2180 (xpsp_sp2_rtm.040803-2158)CompanyName: Microsoft CorporationProductName: Microsoftxae Windowsxae Operating SystemProductVersion: 6.00.2900.2180FileDescription: Win32 Cabinet Self-Extractor OriginalFilename: WEXTRACT.EXE Translation: 0x0409 0x04b0

Win32/Injector.CYSV also known as:

K7AntiVirus Trojan ( 0055e3991 )
Elastic malicious (high confidence)
DrWeb Trojan.DownLoader21.51512
Cynet Malicious (score: 100)
ALYac Dropped:Trojan.Generic.17356790
Cylance Unsafe
Sangfor Suspicious.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (W)
Alibaba Trojan:Win32/Yakes.b26e89b5
K7GW Trojan ( 0055e3991 )
Cybereason malicious.484e22
Cyren W32/Symmi.CC.gen!Eldorado
Symantec Infostealer.Limitail
ESET-NOD32 Win32/Injector.CYSV
APEX Malicious
Avast Win32:Trojan-gen
ClamAV Win.Trojan.Yakes-6985779-0
Kaspersky Trojan.Win32.Yakes.psvj
BitDefender Dropped:Trojan.Generic.17356790
NANO-Antivirus Trojan.Win32.MlwGen.efxtgn
MicroWorld-eScan Dropped:Trojan.Generic.17356790
Tencent Win32.Trojan.Yakes.Aihl
Ad-Aware Dropped:Trojan.Generic.17356790
Sophos Mal/Generic-R + Troj/MDrop-GWI
Comodo Malware@#hwzlqr0287fw
BitDefenderTheta Gen:NN.ZexaF.34236.hmKfaKfs!JAb
VIPRE Trojan.Win32.Generic!BT
TrendMicro BKDR_BLADABINDI.YYQS
McAfee-GW-Edition Generic.ary
FireEye Generic.mg.e08170f484e225d8
Emsisoft Dropped:Trojan.Generic.17356790 (B)
SentinelOne Static AI – Malicious SFX
Jiangmin Trojan.Yakes.jvp
Avira TR/AD.CeeInject.leoxj
eGambit Unsafe.AI_Score_100%
Antiy-AVL Trojan/Generic.ASMalwS.18DEDE8
Kingsoft Win32.Troj.Yakes.ps.(kcloud)
Microsoft Backdoor:Win32/Bladabindi!ml
ZoneAlarm Trojan.Win32.Yakes.psvj
GData Dropped:Trojan.Generic.17356790
McAfee Generic.ary
MAX malware (ai score=84)
VBA32 BScope.Trojan.Tiggre
Malwarebytes Trojan.Injector
Panda Trj/CI.A
TrendMicro-HouseCall BKDR_BLADABINDI.YYQS
Yandex Trojan.Yakes!RLxek86uWfg
Fortinet W32/Injector.DOUM!tr
AVG Win32:Trojan-gen
Paloalto generic.ml

How to remove Win32/Injector.CYSV?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago