Categories: Malware

How to remove “Win32/Injector.CYWG”?

The Win32/Injector.CYWG is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Injector.CYWG virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • Attempts to access Bitcoin/ALTCoin wallets
  • Harvests credentials from local FTP client softwares
  • Installs WinPCAP

How to determine Win32/Injector.CYWG?


File Info:

name: 31F35B818AC75A29379E.mlwpath: /opt/CAPEv2/storage/binaries/a008ce4eebb6457cecd88455f48fc611ccf3568519c86f243432f77bbc285674crc32: 715D4323md5: 31f35b818ac75a29379e98c59fb3d99fsha1: 0b16679bcad550f98538cbabb27942bd7ec6dd8fsha256: a008ce4eebb6457cecd88455f48fc611ccf3568519c86f243432f77bbc285674sha512: 3a66a29f21ef49df1f64821bc892eb725fc7cf4b28bcf3f5cf1d5cbd1221aacd72e898f042ece3459b7b6b07b4ddd8c19aa19c4a12161783893d8d71a6dd9e7cssdeep: 12288:oBUj90XI2Xj2PvBe5rTXib7ToWCRqXmZPHZdTvTz1MInWpb2ugMSRzcEsboOjOKd:o5Y2+BetinELRquRTJBnaIBRQEWljxdtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1053533A57FC26C21CAB3AD3955142516CDA1FD2068BB8317B3BDBC4D2C66E101B88B87sha3_384: d88609233fbb6f97c19ea6fc5894365cc3ae3577fa8030b0e23f892b71ac2eeb8519e01301cc744d252110eded7c53adep_bytes: 558bec6a9068b0224000686a19400064timestamp: 1970-01-14 17:44:42

Version Info:

0: [No Data]

Win32/Injector.CYWG also known as:

Bkav W32.AIDetect.malware2
tehtris Generic.Malware
DrWeb Trojan.DownLoader21.48576
MicroWorld-eScan Trojan.GenericKDZ.32996
FireEye Generic.mg.31f35b818ac75a29
McAfee PWSZbot-FARB!31F35B818AC7
Cylance Unsafe
Zillya Trojan.Tepfer.Win32.87566
Sangfor Trojan.Win32.Injector.8
K7AntiVirus Trojan ( 004eff261 )
K7GW Trojan ( 004eff261 )
Cybereason malicious.18ac75
BitDefenderTheta Gen:NN.ZexaF.34646.azZ@auiRn0H
VirIT Trojan.Win32.Generic.IYN
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/Injector.CYWG
APEX Malicious
ClamAV Win.Trojan.Razy-7191351-0
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Trojan.GenericKDZ.32996
NANO-Antivirus Trojan.Win32.BotFARB.ezepxc
Avast Win32:Evo-gen [Trj]
Tencent Malware.Win32.Gencirc.10b4ae02
Ad-Aware Trojan.GenericKDZ.32996
Emsisoft Trojan.GenericKDZ.32996 (B)
Baidu Win32.Trojan.Injector.jf
VIPRE Trojan.GenericKDZ.32996
TrendMicro TROJ_TOBFY.SM1
McAfee-GW-Edition PWSZbot-FARB!31F35B818AC7
Trapmine malicious.high.ml.score
Sophos ML/PE-A + Mal/Zbot-UM
SentinelOne Static AI – Malicious PE
Jiangmin Trojan.PSW.Tepfer.ctz
Webroot W32.Trojan.Gen
Google Detected
Avira HEUR/AGEN.1234097
Antiy-AVL Trojan/Generic.ASMalwS.3C54
Microsoft Backdoor:Win32/Kelihos
Arcabit Trojan.Generic.D80E4
GData Trojan.GenericKDZ.32996
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Injector.R184677
VBA32 Backdoor.Hlux
ALYac Trojan.GenericKDZ.32996
MAX malware (ai score=82)
Malwarebytes Adware.DownloadAssistant
TrendMicro-HouseCall TROJ_TOBFY.SM1
Rising Trojan.Injector!8.C4 (TFE:1:g1f5YM0zEbN)
Yandex Trojan.PWS.Tepfer!v7nCqSIRagY
Ikarus Trojan-Downloader.Win32.Bredolab
Fortinet W32/Injector.CYYY!tr
AVG Win32:Evo-gen [Trj]
Panda Trj/Genetic.gen
CrowdStrike win/malicious_confidence_100% (D)

How to remove Win32/Injector.CYWG?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago