Categories: Malware

Win32/Injector.YPZ removal guide

The Win32/Injector.YPZ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Injector.YPZ virus can do?

  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Executable code extraction
  • Injection with CreateRemoteThread in a remote process
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Performs some HTTP requests
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • Code injection with CreateRemoteThread in a remote process
  • Deletes its original binary from disk
  • Enumerates services, possibly for anti-virtualization
  • Crashed cuckoomon during analysis. Report this error to the Github repo.
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Creates known Ruskill mutexes
  • Clears Windows events or logs
  • Creates a copy of itself
  • Anomalous binary characteristics

Related domains:

api.wipmania.com
stargate.parad.su
star.helli.pl
mercury.yori.pl

How to determine Win32/Injector.YPZ?


File Info:

crc32: 16AF2A1Amd5: ce4e8bedf23622e52c49af8f9994fbcename: CE4E8BEDF23622E52C49AF8F9994FBCE.mlwsha1: 53c022ced10d9cd67dcf394d8d211cc9e66da4e2sha256: 0ffc6fb749060a55cb3a62e9786f9a8e7e3e43c4f2786b10a53bae664d6b7866sha512: 68ee36754490af29b5dd3894f8044ebd13eb6f4ba3f2b731a6c93f6fb0f5de3e2a0bc2d43da8df2409e917014018277e32662ac9c4059eb3d80a891dbbcd74afssdeep: 3072:N8bEvnqYDf9m16TtuPHrpNpINE3CnA1I:KbEfqYZmMZONSgItype: PE32 executable (GUI) Intel 80386 (stripped to external PDB), for MS Windows

Version Info:

0: [No Data]

Win32/Injector.YPZ also known as:

Bkav W32.AIDetect.malware1
K7AntiVirus Riskware ( 0040eff71 )
DrWeb BackDoor.IRC.NgrBot.42
Cynet Malicious (score: 99)
ALYac Gen:Heur.Zygug.6
Cylance Unsafe
Zillya Trojan.Bublik.Win32.3460
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_60% (D)
K7GW Riskware ( 0040eff71 )
Cybereason malicious.df2362
Cyren W32/Hamweq.D.gen!Eldorado
Symantec Trojan.Ransomlock!g21
ESET-NOD32 a variant of Win32/Injector.YPZ
APEX Malicious
Avast Win32:Cryptor
ClamAV Win.Trojan.Ransomlock-36
Kaspersky Worm.Win32.Ngrbot.bmku
BitDefender Gen:Heur.Zygug.6
NANO-Antivirus Trojan.Win32.NgrBot.bdjorq
ViRobot Trojan.Win32.A.Bublik.161792.B
MicroWorld-eScan Gen:Heur.Zygug.6
Tencent Malware.Win32.Gencirc.116da431
Ad-Aware Gen:Heur.Zygug.6
Sophos Mal/Generic-R + Mal/EncPk-AHQ
Comodo TrojWare.Win32.PWS.ZBot.AAA@4sq88d
BitDefenderTheta Gen:NN.ZexaF.34692.jGW@aWy884ci
VIPRE Trojan.Win32.Encpk.ahq (v)
TrendMicro TROJ_RANSOM.SMWX
McAfee-GW-Edition PWS-Zbot.gen.apx
FireEye Generic.mg.ce4e8bedf23622e5
Emsisoft Gen:Heur.Zygug.6 (B)
SentinelOne Static AI – Suspicious PE
Jiangmin Trojan/Bublik.bdp
Webroot W32.Malware.Gen
Avira TR/Dropper.Gen7
Antiy-AVL Trojan/Generic.ASMalwS.172071
Microsoft Trojan:Win32/DorkBot.DU
GData Gen:Heur.Zygug.6
AhnLab-V3 Trojan/Win32.Ransomlock.R43769
McAfee PWS-Zbot.gen.apx
MAX malware (ai score=83)
VBA32 Worm.Dorkbot.1312
Panda Trj/Genetic.gen
TrendMicro-HouseCall TROJ_RANSOM.SMWX
Rising Dropper.Generic!8.35E (CLOUD)
Yandex Trojan.GenAsa!yn7g2RinBX4
Ikarus Trojan.Win32.Buzus
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Ransom.AAX!tr
AVG Win32:Cryptor

How to remove Win32/Injector.YPZ?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago