Malware

How to remove “Win32/Injector.YKZ”?

Malware Removal

The Win32/Injector.YKZ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Injector.YKZ virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Russian
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Behavioural detection: Injection (inter-process)
  • Created a process from a suspicious location
  • Anomalous binary characteristics

How to determine Win32/Injector.YKZ?


File Info:

name: 1F390FA73A410DD683BD.mlw
path: /opt/CAPEv2/storage/binaries/2fc847c7ac544ad4b0198d0573b8bfac80b4ea71d995adbb9a162dbdca571995
crc32: 9F3FCCE0
md5: 1f390fa73a410dd683bd20900c7faaa2
sha1: 08fb444129b6cedd199a6d611b67468bad6418a1
sha256: 2fc847c7ac544ad4b0198d0573b8bfac80b4ea71d995adbb9a162dbdca571995
sha512: 90934cb872e3450c95818cf648a0264b94dcf197cb9d4d1c62cf5ab95e92b98fdeb783f8f6d36de96fd1107a0b0d0dd32bba706ee1c89743558b7a24da2b37cb
ssdeep: 6144:DPCmFugeCrYKZI4trdZDHHXcWcT76c8q88Y2LdtrpJ:DPcdCtI+/T3ncTN8qnr
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1D9644840521E0FD1D0FE6BF20892CE6DB6279C500B93A613837C3459ABB76FEA589477
sha3_384: a9faa5815e4a7ff3332ad9182ee04de071b12b827fc30f8f068b5fefc7889f8b4353eacd1b9456c2362d663a278917e3
ep_bytes: 6840a74000e8f0ffffff000000000000
timestamp: 2012-10-31 10:40:57

Version Info:

Translation: 0x0409 0x04b0
Comments: Programma Gestionale Cash 2011 (@)
CompanyName: Cash Company Inc.
ProductName: Cash Counter 5
FileVersion: 2.23.0012
ProductVersion: 2.23.0012
InternalName: a
OriginalFilename: a.exe

Win32/Injector.YKZ also known as:

BkavW32.AIDetect.malware2
tehtrisGeneric.Malware
CynetMalicious (score: 100)
McAfeePWS-Zbot.gen.apl
CylanceUnsafe
ZillyaTrojan.Jorik.Win32.160280
Sangfor[MICROSOFT VISUAL BASIC V6.0]
K7AntiVirusRiskware ( 0040eff71 )
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.73a410
VirITTrojan.Win32.Panda.EMT
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Injector.YKZ
APEXMalicious
ClamAVWin.Trojan.Zbot-57816
KasperskyTrojan-Spy.Win32.Zbot.vwrq
BitDefenderGen:Trojan.Brresmon.Gen.1
NANO-AntivirusTrojan.Win32.Zbot.cuwkrd
MicroWorld-eScanGen:Trojan.Brresmon.Gen.1
AvastWin32:Agent-ATHD [Trj]
Ad-AwareGen:Trojan.Brresmon.Gen.1
ComodoTrojWare.Win32.Injector.ZVDA@4ydyx1
DrWebTrojan.PWS.Panda.3035
VIPREGen:Trojan.Brresmon.Gen.1
TrendMicroTROJ_GEN.R03BC0DGS22
McAfee-GW-EditionBehavesLike.Win32.ZBot.fc
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.1f390fa73a410dd6
SophosML/PE-A + Troj/Zbot-CWZ
SentinelOneStatic AI – Malicious PE
GDataGen:Trojan.Brresmon.Gen.1
JiangminTrojan/Jorik.gldg
WebrootW32.InfoStealer.Zeus
AviraTR/Dropper.Gen7
Antiy-AVLTrojan/Generic.ASMalwS.644
ArcabitTrojan.Brresmon.Gen.1
MicrosoftPWS:Win32/Zbot
TACHYONTrojan-Spy/W32.ZBot.336896
AhnLab-V3Trojan/Win32.Jorik.R44329
Acronissuspicious
VBA32TScope.Trojan.VB
MAXmalware (ai score=87)
TrendMicro-HouseCallTROJ_GEN.R03BC0DGS22
TencentMalware.Win32.Gencirc.114c7e7a
YandexTrojan.GenAsa!h/E2+KQMUcQ
IkarusTrojan.Win32.Jorik
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Dorkbot.BAA!tr
BitDefenderThetaGen:NN.ZevbaF.34582.um1@aiCfgUck
AVGWin32:Agent-ATHD [Trj]
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Win32/Injector.YKZ?

Win32/Injector.YKZ removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment