Malware

Win32/Injector.DYCY removal instruction

Malware Removal

The Win32/Injector.DYCY is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Injector.DYCY virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Creates RWX memory
  • Executed a process and injected code into it, probably while unpacking
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz
hhamay.website

How to determine Win32/Injector.DYCY?


File Info:

crc32: EB68A2EB
md5: 04b3c37f7b33b497df0b713988d04302
name: 04B3C37F7B33B497DF0B713988D04302.mlw
sha1: 04aa27b84ce58cfdbc79f50382084432443381d4
sha256: 238bdb308d8e82b1f74eda0517cd28335e316121e89092b04880493a2e7f9e4d
sha512: c10b25c20e61b2fbe053d04e13e19eee63d80c947da785f538f22d2b92a495a2ed98f787c221558dffc72ece715beba0c1c3f2524b7670491ee69ac4291fed0c
ssdeep: 24576:yR7vvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvg:yR7vvvvvvvvvvvvvvvvvvvvvvvvvvvv
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translation: 0x0409 0x04b0
LegalCopyright: teaMVIEWER GMBa
InternalName: Doubtingly6
FileVersion: 5.02
CompanyName: audaCITY
LegalTrademarks: waRE
Comments: thO enigmA prOTECTOR dEVELOPERS FEAM
ProductName: thREATTRACK secuRITY, tnA
ProductVersion: 5.02
OriginalFilename: Doubtingly6.exe

Win32/Injector.DYCY also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 0053212c1 )
Elasticmalicious (high confidence)
CynetMalicious (score: 99)
ALYacGen:Heur.PonyStealer.Xm0@dKoir@ci
CylanceUnsafe
SangforTrojan.Win32.GenericKD.3
CrowdStrikewin/malicious_confidence_100% (D)
AlibabaTrojan:Win32/VBKrypt.58e986b3
K7GWTrojan ( 0053212c1 )
Cybereasonmalicious.f7b33b
CyrenW32/VBKrypt.I.gen!Eldorado
SymantecTrojan.Gen.2
ESET-NOD32a variant of Win32/Injector.DYCY
APEXMalicious
AvastWin32:Malware-gen
ClamAVWin.Malware.Fareit-6915600-0
KasperskyTrojan.Win32.VBKrypt.zlvr
BitDefenderGen:Heur.PonyStealer.Xm0@dKoir@ci
NANO-AntivirusTrojan.Win32.MoksSteal.fcnlyi
MicroWorld-eScanGen:Heur.PonyStealer.Xm0@dKoir@ci
TencentWin32.Trojan.Vbkrypt.Frv
Ad-AwareGen:Heur.PonyStealer.Xm0@dKoir@ci
SophosMal/Generic-R + Mal/FareitVB-L
BitDefenderThetaGen:NN.ZevbaF.34294.Xm0@aKoir@ci
VIPRETrojan.Win32.Generic!BT
TrendMicroTSPY_HPLOKI.SMVBMP0
McAfee-GW-EditionFareit-FLA!04B3C37F7B33
FireEyeGeneric.mg.04b3c37f7b33b497
EmsisoftGen:Heur.PonyStealer.Xm0@dKoir@ci (B)
SentinelOneStatic AI – Malicious PE
WebrootW32.Trojan.Gen
AviraTR/AD.MoksSteal.srnue
eGambitUnsafe.AI_Score_100%
Antiy-AVLTrojan/Generic.ASMalwS.2628439
MicrosoftTrojan:Win32/Occamy.C23
SUPERAntiSpywareTrojan.Agent/Gen-Dropper
GDataGen:Heur.PonyStealer.Xm0@dKoir@ci
AhnLab-V3Win-Trojan/VBKrypt.RP08.X1976
McAfeeVBObfus.m
MAXmalware (ai score=95)
VBA32BScope.Backdoor.Androm
PandaTrj/GdSda.A
TrendMicro-HouseCallTSPY_HPLOKI.SMVBMP0
RisingTrojan.Injector!1.B459 (CLASSIC)
YandexTrojan.VBKrypt!w9nDkkGODW4
IkarusTrojan.Win32.Krypt
FortinetW32/GenKryptik.CFIF!tr
AVGWin32:Malware-gen
Paloaltogeneric.ml

How to remove Win32/Injector.DYCY?

Win32/Injector.DYCY removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment