Malware

About “Win32/Injector.DYZI” infection

Malware Removal

The Win32/Injector.DYZI is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Injector.DYZI virus can do?

  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Executable code extraction
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Creates RWX memory
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Looks up the external IP address
  • Executed a process and injected code into it, probably while unpacking
  • Steals private information from local Internet browsers
  • Collects information about installed applications
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Attempts to access Bitcoin/ALTCoin wallets
  • Harvests information related to installed instant messenger clients
  • Collects information to fingerprint the system

Related domains:

api.ipify.org

How to determine Win32/Injector.DYZI?


File Info:

crc32: BF50B86F
md5: 90f0a1d320604210dd8423825976b3b1
name: 90F0A1D320604210DD8423825976B3B1.mlw
sha1: 97c7a13dd448dd6eaea61f483d4773a4db170377
sha256: a6af404cb4c891c28895a5f311f6ead7c4007a5eb16b3be8c77630998a08895f
sha512: f073b66e760427c272096fcc49032e8be10a5dbdaec4b379fc8282126eef83d401a99004a733e039697b7fbc7a45715ff632b974550ac5facdb1891ae6edf997
ssdeep: 6144:xe7+66+IWT2jR1k1Uo9b82bodo+cbknSNaHrdAybSxy8dFurgmGROMP:xM+6trS4X07ceCFFuUZnP
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Win32/Injector.DYZI also known as:

BkavW32.AIDetectGBM.malware.01
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Fugrafa.113215
FireEyeGeneric.mg.90f0a1d320604210
ALYacGen:Variant.Fugrafa.113215
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0053605a1 )
BitDefenderGen:Variant.Fugrafa.113215
K7GWTrojan ( 0053605a1 )
Cybereasonmalicious.dd448d
ArcabitTrojan.Fugrafa.D1BA3F
BitDefenderThetaGen:NN.ZexaF.34574.xyW@aO8jR4ni
SymantecML.Attribute.HighConfidence
APEXMalicious
KasperskyHEUR:Trojan-PSW.Win32.Ficker.gen
NANO-AntivirusTrojan.Win32.Ficker.ilxsen
Ad-AwareGen:Variant.Fugrafa.113215
EmsisoftGen:Variant.Fugrafa.113215 (B)
DrWebTrojan.PWS.Siggen2.61604
ZillyaTrojan.Injector.Win32.829389
SophosML/PE-A
SentinelOneStatic AI – Malicious PE
JiangminTrojan.PSW.Ficker.bx
eGambitUnsafe.AI_Score_99%
MAXmalware (ai score=85)
Antiy-AVLTrojan/Win32.Injector
GridinsoftTrojan.Win32.Downloader.oa!s1
MicrosoftTrojan:Win32/Wacatac.DA!ml
ZoneAlarmHEUR:Trojan-PSW.Win32.Ficker.gen
GDataGen:Variant.Fugrafa.113215
CynetMalicious (score: 100)
AhnLab-V3Malware/Gen.Reputation.C4339015
Acronissuspicious
VBA32BScope.Trojan.Inject
MalwarebytesTrojan.Injector
PandaTrj/GdSda.A
ESET-NOD32a variant of Win32/Injector.DYZI
RisingTrojan.Injector!8.C4 (RDMK:cmRtazryiOCohP/xGf3VlPkyXjs7)
IkarusTrojan.Win32.Krypt
FortinetW32/GenKryptij.CRRJ!tr
AVGWin32:MalwareX-gen [Trj]
AvastWin32:MalwareX-gen [Trj]

How to remove Win32/Injector.DYZI?

Win32/Injector.DYZI removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment