Categories: Malware

How to remove “Win32/Injector.YKZ”?

The Win32/Injector.YKZ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Injector.YKZ virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Russian
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Behavioural detection: Injection (inter-process)
  • Created a process from a suspicious location
  • Anomalous binary characteristics

How to determine Win32/Injector.YKZ?


File Info:

name: 1F390FA73A410DD683BD.mlwpath: /opt/CAPEv2/storage/binaries/2fc847c7ac544ad4b0198d0573b8bfac80b4ea71d995adbb9a162dbdca571995crc32: 9F3FCCE0md5: 1f390fa73a410dd683bd20900c7faaa2sha1: 08fb444129b6cedd199a6d611b67468bad6418a1sha256: 2fc847c7ac544ad4b0198d0573b8bfac80b4ea71d995adbb9a162dbdca571995sha512: 90934cb872e3450c95818cf648a0264b94dcf197cb9d4d1c62cf5ab95e92b98fdeb783f8f6d36de96fd1107a0b0d0dd32bba706ee1c89743558b7a24da2b37cbssdeep: 6144:DPCmFugeCrYKZI4trdZDHHXcWcT76c8q88Y2LdtrpJ:DPcdCtI+/T3ncTN8qnrtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1D9644840521E0FD1D0FE6BF20892CE6DB6279C500B93A613837C3459ABB76FEA589477sha3_384: a9faa5815e4a7ff3332ad9182ee04de071b12b827fc30f8f068b5fefc7889f8b4353eacd1b9456c2362d663a278917e3ep_bytes: 6840a74000e8f0ffffff000000000000timestamp: 2012-10-31 10:40:57

Version Info:

Translation: 0x0409 0x04b0Comments: Programma Gestionale Cash 2011 (@)CompanyName: Cash Company Inc.ProductName: Cash Counter 5FileVersion: 2.23.0012ProductVersion: 2.23.0012InternalName: aOriginalFilename: a.exe

Win32/Injector.YKZ also known as:

Bkav W32.AIDetect.malware2
tehtris Generic.Malware
Cynet Malicious (score: 100)
McAfee PWS-Zbot.gen.apl
Cylance Unsafe
Zillya Trojan.Jorik.Win32.160280
Sangfor [MICROSOFT VISUAL BASIC V6.0]
K7AntiVirus Riskware ( 0040eff71 )
K7GW Riskware ( 0040eff71 )
Cybereason malicious.73a410
VirIT Trojan.Win32.Panda.EMT
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/Injector.YKZ
APEX Malicious
ClamAV Win.Trojan.Zbot-57816
Kaspersky Trojan-Spy.Win32.Zbot.vwrq
BitDefender Gen:Trojan.Brresmon.Gen.1
NANO-Antivirus Trojan.Win32.Zbot.cuwkrd
MicroWorld-eScan Gen:Trojan.Brresmon.Gen.1
Avast Win32:Agent-ATHD [Trj]
Ad-Aware Gen:Trojan.Brresmon.Gen.1
Comodo TrojWare.Win32.Injector.ZVDA@4ydyx1
DrWeb Trojan.PWS.Panda.3035
VIPRE Gen:Trojan.Brresmon.Gen.1
TrendMicro TROJ_GEN.R03BC0DGS22
McAfee-GW-Edition BehavesLike.Win32.ZBot.fc
Trapmine malicious.high.ml.score
FireEye Generic.mg.1f390fa73a410dd6
Sophos ML/PE-A + Troj/Zbot-CWZ
SentinelOne Static AI – Malicious PE
GData Gen:Trojan.Brresmon.Gen.1
Jiangmin Trojan/Jorik.gldg
Webroot W32.InfoStealer.Zeus
Avira TR/Dropper.Gen7
Antiy-AVL Trojan/Generic.ASMalwS.644
Arcabit Trojan.Brresmon.Gen.1
Microsoft PWS:Win32/Zbot
TACHYON Trojan-Spy/W32.ZBot.336896
AhnLab-V3 Trojan/Win32.Jorik.R44329
Acronis suspicious
VBA32 TScope.Trojan.VB
MAX malware (ai score=87)
TrendMicro-HouseCall TROJ_GEN.R03BC0DGS22
Tencent Malware.Win32.Gencirc.114c7e7a
Yandex Trojan.GenAsa!h/E2+KQMUcQ
Ikarus Trojan.Win32.Jorik
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Dorkbot.BAA!tr
BitDefenderTheta Gen:NN.ZevbaF.34582.um1@aiCfgUck
AVG Win32:Agent-ATHD [Trj]
Panda Trj/Genetic.gen
CrowdStrike win/malicious_confidence_100% (W)

How to remove Win32/Injector.YKZ?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago