Malware

What is “Win32/Injector.DLY”?

Malware Removal

The Win32/Injector.DLY is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Injector.DLY virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • CAPE detected the embedded win api malware family
  • Anomalous binary characteristics
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Win32/Injector.DLY?


File Info:

name: B944E9001A2A256E375F.mlw
path: /opt/CAPEv2/storage/binaries/0225f4833513f6d6904445eca292deb4c30a30285429c4c4e8eca98b9b490945
crc32: 3D6DEBE0
md5: b944e9001a2a256e375fefa5ad8a21ad
sha1: f64e0af085e34048407571c52213a1e175905677
sha256: 0225f4833513f6d6904445eca292deb4c30a30285429c4c4e8eca98b9b490945
sha512: 73e1b26a883771e291ea99318b27760cc04d2072dc291867ec15648b4846200e6616e2b3cc4b8ddbffb0e06861eb3df7e19229a5b3f1c4bc70cd5deb266dae6d
ssdeep: 768:7q1UHIs/4TAuEnVc01/+Buis9zNGQAZJLA7q0SRK3SgabcgOEj1DFUH:u1UHr/4Tmn6a/au/9EQoJG2vgDajfUH
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T14633E09A290C5B3FF7D547B017C2ED7B8AB17D7CBF7284AC36843A1F202A5666007215
sha3_384: 9a4fd85e02d878792e879eb53f56c34dc62e38d085bf8cff75c1762d2606f3286ed26594b41d63733644384c92d54db0
ep_bytes: b8a4fe42005064ff3500000000648925
timestamp: 2011-01-16 20:38:02

Version Info:

Translation: 0x0409 0x04b0
Comments: bdmvqTkCQqka
CompanyName: gcnr
FileDescription: koNCztLIfB
LegalCopyright: DuISBBobBYlzh
ProductName: QIhwpZGJeGKZj
FileVersion: 1.00
ProductVersion: 1.00
InternalName: 2
OriginalFilename: 2.exe

Win32/Injector.DLY also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Refroso.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Heur.ManBat.1
FireEyeGeneric.mg.b944e9001a2a256e
SkyhighGenericRXCO-IB!F6BC7BB45A4F
McAfeeArtemis!B944E9001A2A
MalwarebytesGeneric.Malware/Suspicious
VIPREGen:Heur.ManBat.1
SangforTrojan.Win32.Refroso.Vmwf
AlibabaTrojan:Win32/Refroso.2d94fb4f
Cybereasonmalicious.085e34
VirITTrojan.Win32.Generic.XQH
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Injector.DLY
APEXMalicious
ClamAVLegacy.Trojan.Agent-1388588
KasperskyTrojan.Win32.Refroso.fofu
BitDefenderGen:Heur.ManBat.1
NANO-AntivirusTrojan.Win32.Bifrost.euxfn
AvastWin32:Trojan-gen
TencentMalware.Win32.Gencirc.114b1d33
SophosMal/Generic-G
F-SecureTrojan.TR/Crypt.CFI.Gen
DrWebBackDoor.Bifrost.16901
ZillyaTrojan.Injector.Win32.13397
TrendMicroTROJ_AGENT_005872.TOMB
Trapminemalicious.high.ml.score
EmsisoftGen:Heur.ManBat.1 (B)
IkarusTrojan.Win32.Refroso
GDataGen:Heur.ManBat.1
JiangminTrojan/Refroso.alkl
WebrootTrojan.Dropper
GoogleDetected
AviraTR/Crypt.CFI.Gen
VaristW32/VBInject.AH.gen!Eldorado
Antiy-AVLTrojan/Win32.Refroso
Kingsoftmalware.kb.a.995
XcitiumTrojWare.Win32.VB.GE@4pqh5b
ArcabitTrojan.ManBat.1
ViRobotTrojan.Win32.A.Refroso.56832
ZoneAlarmTrojan.Win32.Refroso.fofu
MicrosoftVirTool:Win32/VBInject.OT
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Malco.R7759
VBA32SScope.Trojan.VBRA.2678
MAXmalware (ai score=100)
Cylanceunsafe
PandaGeneric Malware
TrendMicro-HouseCallTROJ_AGENT_005872.TOMB
RisingWorm.VBInjectEx!1.99E6 (CLASSIC)
YandexTrojan.Refroso!+EKNU/vk3Bc
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Refroso.CVMB!tr
BitDefenderThetaAI:Packer.FFF93B6E20
AVGWin32:Trojan-gen
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Win32/Injector.DLY?

Win32/Injector.DLY removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment