Malware

Win32/Injector.EPYR information

Malware Removal

The Win32/Injector.EPYR is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Injector.EPYR virus can do?

  • Executable code extraction
  • Creates RWX memory
  • A process created a hidden window
  • The binary likely contains encrypted or compressed data.
  • Anomalous binary characteristics

Related domains:

mas.to

How to determine Win32/Injector.EPYR?


File Info:

crc32: D96DE919
md5: 19c35b115ba1fcc4a4b3f792ac4b4778
name: 19C35B115BA1FCC4A4B3F792AC4B4778.mlw
sha1: c8a45f0e32997e59c74abadde70ce8b47f5e4d76
sha256: 6a9788b94783403871aed7fb7ddf80c6076feb60373bff0e83c3f8767fb92673
sha512: 793a057916b9dd0896f6855db9464f49b85614dfd73b81b4224a7314735203bb9835ca984e7746122db7a0ea21d061c98077da746a7ca2549ff75ad2dd8b5339
ssdeep: 24576:NolUbh+Kx1QTnKCXawZZ1zrZ/zNypSvc1SjVFsKICyWXqVWgH0Wy9bvFGNY83Hg:NUUbxEuo2pSHFSVWyoDV83HgZV
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Win32/Injector.EPYR also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
CylanceUnsafe
CrowdStrikewin/malicious_confidence_60% (D)
ESET-NOD32a variant of Win32/Injector.EPYR
APEXMalicious
CynetMalicious (score: 100)
KasperskyVHO:Trojan.Win32.Injuke.gen
FireEyeGeneric.mg.19c35b115ba1fcc4
SentinelOneStatic AI – Suspicious PE
MalwarebytesSpyware.Arkei
RisingTrojan.Kryptik!1.D9CB (CLASSIC)
IkarusTrojan.Win32.Injector
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Injector.EQGY!tr

How to remove Win32/Injector.EPYR?

Win32/Injector.EPYR removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment