Malware

Win32/Injector.YPZ removal guide

Malware Removal

The Win32/Injector.YPZ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Injector.YPZ virus can do?

  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Executable code extraction
  • Injection with CreateRemoteThread in a remote process
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Performs some HTTP requests
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • Code injection with CreateRemoteThread in a remote process
  • Deletes its original binary from disk
  • Enumerates services, possibly for anti-virtualization
  • Crashed cuckoomon during analysis. Report this error to the Github repo.
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Creates known Ruskill mutexes
  • Clears Windows events or logs
  • Creates a copy of itself
  • Anomalous binary characteristics

Related domains:

api.wipmania.com
stargate.parad.su
star.helli.pl
mercury.yori.pl

How to determine Win32/Injector.YPZ?


File Info:

crc32: 16AF2A1A
md5: ce4e8bedf23622e52c49af8f9994fbce
name: CE4E8BEDF23622E52C49AF8F9994FBCE.mlw
sha1: 53c022ced10d9cd67dcf394d8d211cc9e66da4e2
sha256: 0ffc6fb749060a55cb3a62e9786f9a8e7e3e43c4f2786b10a53bae664d6b7866
sha512: 68ee36754490af29b5dd3894f8044ebd13eb6f4ba3f2b731a6c93f6fb0f5de3e2a0bc2d43da8df2409e917014018277e32662ac9c4059eb3d80a891dbbcd74af
ssdeep: 3072:N8bEvnqYDf9m16TtuPHrpNpINE3CnA1I:KbEfqYZmMZONSgI
type: PE32 executable (GUI) Intel 80386 (stripped to external PDB), for MS Windows

Version Info:

0: [No Data]

Win32/Injector.YPZ also known as:

BkavW32.AIDetect.malware1
K7AntiVirusRiskware ( 0040eff71 )
DrWebBackDoor.IRC.NgrBot.42
CynetMalicious (score: 99)
ALYacGen:Heur.Zygug.6
CylanceUnsafe
ZillyaTrojan.Bublik.Win32.3460
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_60% (D)
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.df2362
CyrenW32/Hamweq.D.gen!Eldorado
SymantecTrojan.Ransomlock!g21
ESET-NOD32a variant of Win32/Injector.YPZ
APEXMalicious
AvastWin32:Cryptor
ClamAVWin.Trojan.Ransomlock-36
KasperskyWorm.Win32.Ngrbot.bmku
BitDefenderGen:Heur.Zygug.6
NANO-AntivirusTrojan.Win32.NgrBot.bdjorq
ViRobotTrojan.Win32.A.Bublik.161792.B
MicroWorld-eScanGen:Heur.Zygug.6
TencentMalware.Win32.Gencirc.116da431
Ad-AwareGen:Heur.Zygug.6
SophosMal/Generic-R + Mal/EncPk-AHQ
ComodoTrojWare.Win32.PWS.ZBot.AAA@4sq88d
BitDefenderThetaGen:NN.ZexaF.34692.jGW@aWy884ci
VIPRETrojan.Win32.Encpk.ahq (v)
TrendMicroTROJ_RANSOM.SMWX
McAfee-GW-EditionPWS-Zbot.gen.apx
FireEyeGeneric.mg.ce4e8bedf23622e5
EmsisoftGen:Heur.Zygug.6 (B)
SentinelOneStatic AI – Suspicious PE
JiangminTrojan/Bublik.bdp
WebrootW32.Malware.Gen
AviraTR/Dropper.Gen7
Antiy-AVLTrojan/Generic.ASMalwS.172071
MicrosoftTrojan:Win32/DorkBot.DU
GDataGen:Heur.Zygug.6
AhnLab-V3Trojan/Win32.Ransomlock.R43769
McAfeePWS-Zbot.gen.apx
MAXmalware (ai score=83)
VBA32Worm.Dorkbot.1312
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_RANSOM.SMWX
RisingDropper.Generic!8.35E (CLOUD)
YandexTrojan.GenAsa!yn7g2RinBX4
IkarusTrojan.Win32.Buzus
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Ransom.AAX!tr
AVGWin32:Cryptor

How to remove Win32/Injector.YPZ?

Win32/Injector.YPZ removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment