Win32/Injector.DEHY

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey
Spectating the Win32/Injector.DEHY detection name usually means that your computer is in big danger. This virus can correctly be named as ransomware – sort of malware which ciphers your files and forces you to pay for their decryption. Stopping it requires some peculiar steps that must be taken as soon as possible.
GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

Win32/Injector.DEHY detection is a malware detection you can spectate in your computer. It generally shows up after the preliminary procedures on your computer – opening the untrustworthy e-mail messages, clicking the banner in the Internet or mounting the program from suspicious sources. From the second it shows up, you have a short time to act before it starts its destructive activity. And be sure – it is far better not to await these destructive things.

What is Win32/Injector.DEHY virus?

Win32/Injector.DEHY is ransomware-type malware. It searches for the documents on your disk, ciphers it, and after that asks you to pay the ransom for getting the decryption key. Besides making your files inaccessible, this virus additionally does a ton of harm to your system. It changes the networking settings in order to stop you from reading the elimination manuals or downloading the anti-malware program. Sometimes, Win32/Injector.DEHY can additionally prevent the setup of anti-malware programs.

Win32/Injector.DEHY Summary

Summarizingly, Win32/Injector.DEHY virus activities in the infected PC are next:

  • Behavioural detection: Executable code extraction – unpacking;
  • Yara rule detections observed from a process memory dump/dropped files/CAPE;
  • Creates RWX memory;
  • Possible date expiration check, exits too soon after checking local time;
  • Dynamic (imported) function loading detected;
  • Enumerates running processes;
  • Expresses interest in specific running processes;
  • Reads data out of its own binary image;
  • CAPE extracted potentially suspicious content;
  • Unconventionial language used in binary resources: Greek;
  • The binary contains an unknown PE section name indicative of packing;
  • Authenticode signature is invalid;
  • Behavioural detection: Injection (Process Hollowing);
  • Executed a process and injected code into it, probably while unpacking;
  • Behavioural detection: Injection (inter-process);
  • Ciphering the documents kept on the victim’s disk drive — so the victim cannot open these documents;
  • Blocking the launching of .exe files of anti-virus apps
  • Blocking the launching of installation files of anti-malware programs

Ransomware has been a headache for the last 4 years. It is difficult to realize a more harmful virus for both individuals and organizations. The algorithms used in Win32/Injector.DEHY (generally, RHA-1028 or AES-256) are not hackable – with minor exclusions. To hack it with a brute force, you need to have a lot more time than our galaxy currently exists, and possibly will exist. But that virus does not do all these bad things immediately – it can take up to several hours to cipher all of your documents. Hence, seeing the Win32/Injector.DEHY detection is a clear signal that you must start the elimination procedure.

Where did I get the Win32/Injector.DEHY?

Ordinary methods of Win32/Injector.DEHY distribution are basic for all other ransomware variants. Those are one-day landing websites where victims are offered to download and install the free program, so-called bait emails and hacktools. Bait e-mails are a quite new strategy in malware distribution – you get the email that simulates some normal notifications about shipments or bank service conditions shifts. Within the e-mail, there is a malicious MS Office file, or a link which opens the exploit landing page.

Malicious email spam

Malicious email message. This one tricks you to open the phishing website.

Avoiding it looks quite uncomplicated, but still requires a lot of focus. Malware can hide in various places, and it is much better to stop it even before it gets into your PC than to trust in an anti-malware program. Essential cybersecurity knowledge is just an important thing in the modern world, even if your interaction with a computer stays on YouTube videos. That can keep you a lot of money and time which you would spend while seeking a fixing guide.

Win32/Injector.DEHY malware technical details

File Info:

name: 90BFBA7A83D78963C7E8.mlw
path: /opt/CAPEv2/storage/binaries/8e2bbfa39a82aee589c83885ba5e495fe9538f432c2870a8cbf95e62455c9729
crc32: 0BE2D397
md5: 90bfba7a83d78963c7e8cf54019df3df
sha1: 1842834f8991d111576c62787afaddcbbd189831
sha256: 8e2bbfa39a82aee589c83885ba5e495fe9538f432c2870a8cbf95e62455c9729
sha512: 2c39bc940cedff4870aa7a5beea741a0bffff1569ca5d91faed68c2d5aa3113663d6b2d6f5c0d307b73bf60b2d2570e41cfd822e178b46260f694897e3f75fdd
ssdeep: 6144:2mAn8V91Af963RL7x/xWt9/QAQ9s50KzJgK9a2B4fClsiT:2Jog6BfxGxepKr9FyQ
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T17A44DF3BDD45CB16D0EF89354AC40B69F22A297B3A9F0CAB475DF64C614293D382D878
sha3_384: 1e9fc902454be72d8d955486b67ba30e325ced08f1a40800da88a2bbc0e7157a4d3073fdde25318e7fa8ef0cf3d9fa0c
ep_bytes: 558bec6aff68d883300068d672300064
timestamp: 2016-08-23 14:17:31

Version Info:

Comments:
CompanyName:
FileDescription.:
n.: printByWord
0, 0, 1: 8InternalName
rintByWord:
yright ? 2016: (
: HOriginalFilename
ntByWord.exe:
Translation: 0x100c 0x04b0

Win32/Injector.DEHY also known as:

BkavW32.Common.9741BE76
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Zusy.204290
FireEyeGeneric.mg.90bfba7a83d78963
CAT-QuickHealRansom.Crowti.A6
ALYacGen:Variant.Zusy.204290
CylanceUnsafe
Sangfor[ARMADILLO V1.71]
K7AntiVirusTrojan ( 004f6fd71 )
AlibabaTrojan:Win32/Bublik.514d81a8
K7GWTrojan ( 004f6fd71 )
Cybereasonmalicious.a83d78
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Injector.DEHY
APEXMalicious
Paloaltogeneric.ml
KasperskyTrojan.Win32.Bublik.fgfl
BitDefenderGen:Variant.Zusy.204290
NANO-AntivirusTrojan.Win32.Encoder.evgnbo
AvastWin32:Rootkit-gen [Rtk]
TencentMalware.Win32.Gencirc.11494103
Ad-AwareGen:Variant.Zusy.204290
EmsisoftGen:Variant.Zusy.204290 (B)
DrWebTrojan.Encoder.5801
ZillyaTrojan.Inject.Win32.198239
McAfee-GW-EditionBehavesLike.Win32.Emotet.dc
Trapminemalicious.moderate.ml.score
SophosMal/Generic-R + Mal/Zbot-UM
IkarusTrojan.Win32.Boaxxe
GDataGen:Variant.Zusy.204290
JiangminTrojan.Inject.pfz
WebrootW32.Trojan.Gen
AviraHEUR/AGEN.1230568
ArcabitTrojan.Zusy.D31E02
MicrosoftDDoS:Win32/Nitol.B
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Generic.C1544703
Acronissuspicious
McAfeeGenericRXAN-EQ!90BFBA7A83D7
MAXmalware (ai score=100)
VBA32BScope.TrojanPSW.Panda
RisingMalware.Obscure/Heur!1.9E03 (CLASSIC)
YandexTrojan.Inject!29x7DQ3zxrA
SentinelOneStatic AI – Malicious PE
FortinetW32/Injector.DEKB!tr
BitDefenderThetaGen:NN.ZexaF.34742.py3@aC4MQ7wH
AVGWin32:Rootkit-gen [Rtk]
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Win32/Injector.DEHY?

Win32/Injector.DEHY malware is very difficult to eliminate manually. It stores its files in numerous places throughout the disk, and can recover itself from one of the elements. Additionally, a number of changes in the windows registry, networking settings and Group Policies are really hard to identify and revert to the original. It is much better to use a special tool – exactly, an anti-malware app. GridinSoft Anti-Malware will fit the best for virus removal purposes.

Why GridinSoft Anti-Malware? It is very light-weight and has its detection databases updated nearly every hour. Additionally, it does not have such bugs and vulnerabilities as Microsoft Defender does. The combination of these details makes GridinSoft Anti-Malware ideal for clearing away malware of any form.

Remove the viruses with GridinSoft Anti-Malware

  • Download and install GridinSoft Anti-Malware. After the installation, you will be offered to perform the Standard Scan. Approve this action.
  • Gridinsoft Anti-Malware during the scan process

  • Standard scan checks the logical disk where the system files are stored, together with the files of programs you have already installed. The scan lasts up to 6 minutes.
  • GridinSoft Anti-Malware scan results

  • When the scan is over, you may choose the action for each detected virus. For all files of [SHORT_NAME] the default option is “Delete”. Press “Apply” to finish the malware removal.
  • GridinSoft Anti-Malware - After Cleaning
Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending