Malware

Win32/Injector.YNE removal

Malware Removal

The Win32/Injector.YNE is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Injector.YNE virus can do?

  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Creates RWX memory
  • Reads data out of its own binary image
  • The binary likely contains encrypted or compressed data.
  • Executed a process and injected code into it, probably while unpacking
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Win32/Injector.YNE?


File Info:

crc32: 90DB0EF0
md5: a391318e1c5ef747eb25a772696a37e2
name: A391318E1C5EF747EB25A772696A37E2.mlw
sha1: 321912a43ca28dd5887c30c17a847a77a6a54895
sha256: 07df42d1867705c696b411f3496f90f6efd482dfd729de73e437bb07bb499df6
sha512: a3a76991c66ecb4e2cfac5d4e2f64add0ff0792c2bf873a0856fe7cae916e02fb8c0d28557e9b7a888ffcc962e0aa5762cebc6e84586dc2cb9a00773874c9961
ssdeep: 3072:bqPyXhNvqDt3BFk9uadky5dL2QVBhsNcvdjrG9hOL9:jXhxqDFBeEa9dLLnhsNcvZrGGL
type: PE32 executable (GUI) Intel 80386 (stripped to external PDB), for MS Windows

Version Info:

0: [No Data]

Win32/Injector.YNE also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
DrWebTrojan.PWS.Panda.655
MicroWorld-eScanGen:Heur.Zygug.6
FireEyeGeneric.mg.a391318e1c5ef747
Qihoo-360Win32/Trojan.Dropper.fae
McAfeePWS-Zbot.gen.apx
CylanceUnsafe
VIPRETrojan.Win32.Encpk.ahq (v)
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_90% (D)
BitDefenderGen:Heur.Zygug.6
K7GWTrojan ( 0055e3991 )
K7AntiVirusTrojan ( 0055e3991 )
BitDefenderThetaGen:NN.ZexaF.34590.lGX@au74TJni
CyrenW32/Hamweq.D.gen!Eldorado
SymantecTrojan.Ransomlock!g21
TrendMicro-HouseCallTROJ_RANSOM.SMWX
KasperskyHEUR:Trojan.Win32.Generic
NANO-AntivirusTrojan.Win32.Zbot.bczdkh
RisingSpyware.Zbot!8.16B (CLOUD)
Ad-AwareGen:Heur.Zygug.6
TACHYONTrojan-Spy/W32.ZBot.182272.AO
SophosML/PE-A + Mal/EncPk-AHQ
ComodoTrojWare.Win32.PWS.ZBot.AAA@4sq88d
F-SecureTrojan.TR/Dropper.Gen7
ZillyaTrojan.Zbot.Win32.84743
TrendMicroTROJ_RANSOM.SMWX
McAfee-GW-EditionBehavesLike.Win32.MultiPlug.cc
EmsisoftGen:Heur.Zygug.6 (B)
IkarusTrojan-Ransom.Foreign
JiangminTrojanSpy.Zbot.cjnw
WebrootW32.Malware.Gen
AviraTR/Dropper.Gen7
Antiy-AVLTrojan[Spy]/Win32.Zbot
KingsoftWin32.Troj.Generic_a.a.(kcloud)
MicrosoftPWS:Win32/Zbot!CI
ArcabitTrojan.Zygug.6
AegisLabTrojan.Win32.Zbot.lEHF
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataGen:Heur.Zygug.6
CynetMalicious (score: 100)
AhnLab-V3Spyware/Win32.Zbot.R43185
VBA32Worm.Dorkbot.1312
ALYacGen:Heur.Zygug.6
MAXmalware (ai score=86)
PandaTrj/CI.A
APEXMalicious
ESET-NOD32a variant of Win32/Injector.YNE
TencentMalware.Win32.Gencirc.11494549
YandexTrojan.GenAsa!5JTSG7lt9rQ
SentinelOneStatic AI – Suspicious PE
FortinetW32/Ransom.AAX!tr
AVGWin32:Cryptor
Cybereasonmalicious.e1c5ef
AvastWin32:Cryptor

How to remove Win32/Injector.YNE?

Win32/Injector.YNE removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment