Malware

Win32/Injector.DHUY (file analysis)

Malware Removal

The Win32/Injector.DHUY is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Injector.DHUY virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Injection with CreateRemoteThread in a remote process
  • Attempts to connect to a dead IP:Port (2 unique times)
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Mimics the system’s user agent string for its own requests
  • A process attempted to delay the analysis task.
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Starts servers listening on 127.0.0.1:12860
  • Reads data out of its own binary image
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • Code injection with CreateRemoteThread in a remote process
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • Steals private information from local Internet browsers
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Collects information about installed applications
  • Attempts to modify proxy settings
  • Attempts to modify browser security settings
  • Harvests credentials from local FTP client softwares
  • Attempts to interact with an Alternate Data Stream (ADS)
  • Creates a slightly modified copy of itself
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz
montolub.tk

How to determine Win32/Injector.DHUY?


File Info:

crc32: 097B7648
md5: 9829ba16fbee3e36ab4d6347ce7af352
name: 9829BA16FBEE3E36AB4D6347CE7AF352.mlw
sha1: 48d2ed1ff33e18c4f0cfa68a57511d264a96a211
sha256: 15cac524f97d532e8065c476163b3140dfaabaf57fe65e30b9faa644c9a60615
sha512: afed0ba846a1096466cde4c7dfef240c71baa7edd4b0b63703b9b432dd196377fa69c4e225c4e58fa341583491ad10725838d4ad5129a98ada6e297db5590e59
ssdeep: 12288:n95c7vvvvv/hbEP72KlV7uncE5devLIGua/VQnvvvvIGA3CvvU:4Ez2kV6nE//eI53J
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translation: 0x0409 0x04b0
InternalName: Cristalls
FileVersion: 1.04.0008
CompanyName: NirSoft
Comments: Jadini
ProductName: Tsakiroglou0
ProductVersion: 1.04.0008
FileDescription: Jadini
OriginalFilename: Cristalls.exe

Win32/Injector.DHUY also known as:

BkavW32.AIDetectVM.malware2
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Heur.PonyStealer.Um1@eucA3Pli
FireEyeGeneric.mg.9829ba16fbee3e36
CAT-QuickHealTrojan.VBCrypt.MF.211
ALYacGen:Heur.PonyStealer.Um1@eucA3Pli
CylanceUnsafe
ZillyaTrojan.Injector.Win32.464787
SangforMalware
K7AntiVirusTrojan ( 0050069d1 )
BitDefenderGen:Heur.PonyStealer.Um1@eucA3Pli
K7GWTrojan ( 0050069d1 )
Cybereasonmalicious.6fbee3
SymantecTrojan.Gen
APEXMalicious
AvastWin32:Malware-gen
ClamAVWin.Packed.Nanocore-7962467-0
KasperskyHEUR:Trojan.Win32.Generic
NANO-AntivirusTrojan.Win32.DHUY.ekjuex
AegisLabTrojan.Multi.Generic.4!c
RisingTrojan.Injector!8.C4 (CLOUD)
Ad-AwareGen:Heur.PonyStealer.Um1@eucA3Pli
EmsisoftGen:Heur.PonyStealer.Um1@eucA3Pli (B)
ComodoMalware@#2tyw8plpko5v1
F-SecureHeuristic.HEUR/AGEN.1119916
VIPRETrojan.Win32.Generic!BT
TrendMicroBKDR_NOANCOOE.SMD
McAfee-GW-EditionFareit-FHG!9829BA16FBEE
SophosML/PE-A + Mal/FareitVB-I
IkarusTrojan.Win32.Injector
WebrootW32.Infostealer.Zeus
AviraHEUR/AGEN.1119916
Antiy-AVLTrojan/Win32.SGeneric
KingsoftWin32.Troj.Generic_a.a.(kcloud)
MicrosoftPWS:Win32/Zbot!ml
ArcabitTrojan.PonyStealer.E047B3
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataGen:Heur.PonyStealer.Um1@eucA3Pli
CynetMalicious (score: 100)
AhnLab-V3Win-Trojan/VBKrypt.RP.X1764
McAfeeFareit-FHG!9829BA16FBEE
MAXmalware (ai score=83)
MalwarebytesTrojan.VBCrypt
PandaTrj/GdSda.A
ESET-NOD32a variant of Win32/Injector.DHUY
TrendMicro-HouseCallBKDR_NOANCOOE.SMD
TencentWin32.Trojan.Falsesign.Hsij
YandexTrojan.Injector!YeSBXfh77eo
SentinelOneStatic AI – Malicious PE – Spyware
eGambitPE.Heur.InvalidSig
FortinetW32/Injector.DHQE!tr
BitDefenderThetaGen:NN.ZevbaF.34804.Um1@aucA3Pli
AVGWin32:Malware-gen
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_80% (D)
Qihoo-360HEUR/QVM03.0.7AA5.Malware.Gen

How to remove Win32/Injector.DHUY?

Win32/Injector.DHUY removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment