Categories: Malware

Win32/Injector.DHUY (file analysis)

The Win32/Injector.DHUY is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Injector.DHUY virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Injection with CreateRemoteThread in a remote process
  • Attempts to connect to a dead IP:Port (2 unique times)
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Mimics the system’s user agent string for its own requests
  • A process attempted to delay the analysis task.
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Starts servers listening on 127.0.0.1:12860
  • Reads data out of its own binary image
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • Code injection with CreateRemoteThread in a remote process
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • Steals private information from local Internet browsers
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Collects information about installed applications
  • Attempts to modify proxy settings
  • Attempts to modify browser security settings
  • Harvests credentials from local FTP client softwares
  • Attempts to interact with an Alternate Data Stream (ADS)
  • Creates a slightly modified copy of itself
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz
montolub.tk

How to determine Win32/Injector.DHUY?


File Info:

crc32: 097B7648md5: 9829ba16fbee3e36ab4d6347ce7af352name: 9829BA16FBEE3E36AB4D6347CE7AF352.mlwsha1: 48d2ed1ff33e18c4f0cfa68a57511d264a96a211sha256: 15cac524f97d532e8065c476163b3140dfaabaf57fe65e30b9faa644c9a60615sha512: afed0ba846a1096466cde4c7dfef240c71baa7edd4b0b63703b9b432dd196377fa69c4e225c4e58fa341583491ad10725838d4ad5129a98ada6e297db5590e59ssdeep: 12288:n95c7vvvvv/hbEP72KlV7uncE5devLIGua/VQnvvvvIGA3CvvU:4Ez2kV6nE//eI53Jtype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translation: 0x0409 0x04b0InternalName: CristallsFileVersion: 1.04.0008CompanyName: NirSoft Comments: JadiniProductName: Tsakiroglou0ProductVersion: 1.04.0008FileDescription: JadiniOriginalFilename: Cristalls.exe

Win32/Injector.DHUY also known as:

Bkav W32.AIDetectVM.malware2
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Heur.PonyStealer.Um1@eucA3Pli
FireEye Generic.mg.9829ba16fbee3e36
CAT-QuickHeal Trojan.VBCrypt.MF.211
ALYac Gen:Heur.PonyStealer.Um1@eucA3Pli
Cylance Unsafe
Zillya Trojan.Injector.Win32.464787
Sangfor Malware
K7AntiVirus Trojan ( 0050069d1 )
BitDefender Gen:Heur.PonyStealer.Um1@eucA3Pli
K7GW Trojan ( 0050069d1 )
Cybereason malicious.6fbee3
Symantec Trojan.Gen
APEX Malicious
Avast Win32:Malware-gen
ClamAV Win.Packed.Nanocore-7962467-0
Kaspersky HEUR:Trojan.Win32.Generic
NANO-Antivirus Trojan.Win32.DHUY.ekjuex
AegisLab Trojan.Multi.Generic.4!c
Rising Trojan.Injector!8.C4 (CLOUD)
Ad-Aware Gen:Heur.PonyStealer.Um1@eucA3Pli
Emsisoft Gen:Heur.PonyStealer.Um1@eucA3Pli (B)
Comodo Malware@#2tyw8plpko5v1
F-Secure Heuristic.HEUR/AGEN.1119916
VIPRE Trojan.Win32.Generic!BT
TrendMicro BKDR_NOANCOOE.SMD
McAfee-GW-Edition Fareit-FHG!9829BA16FBEE
Sophos ML/PE-A + Mal/FareitVB-I
Ikarus Trojan.Win32.Injector
Webroot W32.Infostealer.Zeus
Avira HEUR/AGEN.1119916
Antiy-AVL Trojan/Win32.SGeneric
Kingsoft Win32.Troj.Generic_a.a.(kcloud)
Microsoft PWS:Win32/Zbot!ml
Arcabit Trojan.PonyStealer.E047B3
ZoneAlarm HEUR:Trojan.Win32.Generic
GData Gen:Heur.PonyStealer.Um1@eucA3Pli
Cynet Malicious (score: 100)
AhnLab-V3 Win-Trojan/VBKrypt.RP.X1764
McAfee Fareit-FHG!9829BA16FBEE
MAX malware (ai score=83)
Malwarebytes Trojan.VBCrypt
Panda Trj/GdSda.A
ESET-NOD32 a variant of Win32/Injector.DHUY
TrendMicro-HouseCall BKDR_NOANCOOE.SMD
Tencent Win32.Trojan.Falsesign.Hsij
Yandex Trojan.Injector!YeSBXfh77eo
SentinelOne Static AI – Malicious PE – Spyware
eGambit PE.Heur.InvalidSig
Fortinet W32/Injector.DHQE!tr
BitDefenderTheta Gen:NN.ZevbaF.34804.Um1@aucA3Pli
AVG Win32:Malware-gen
Paloalto generic.ml
CrowdStrike win/malicious_confidence_80% (D)
Qihoo-360 HEUR/QVM03.0.7AA5.Malware.Gen

How to remove Win32/Injector.DHUY?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago