Malware

About “Win32/Injector.YSC” infection

Malware Removal

The Win32/Injector.YSC is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Injector.YSC virus can do?

  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Creates RWX memory
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • Executed a process and injected code into it, probably while unpacking
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Installs itself for autorun at Windows startup
  • Anomalous binary characteristics

How to determine Win32/Injector.YSC?


File Info:

crc32: A1BEC6E6
md5: 3408cf9e0307075c73ffbe5ac7dbd884
name: 3408CF9E0307075C73FFBE5AC7DBD884.mlw
sha1: 689101121c6fce3818f7a2e630ab842c5b3e34c0
sha256: 4b83c38430785ecfb289636f63ae3347e6613c8acf8f4920a42e875a49fb79eb
sha512: 40eb747cd070b1be55e5c603e39b7a327375a5b61aaae61d9c385a2fc2c960d6fb2a874fad338e8c95f63a293b757bcc9c38ddad14f04343346a5651c6d8539f
ssdeep: 3072:ChKoGixHh1nSfVo2j4Br2tXWjwXzTibqu:aKo51SSz4WjwjTlu
type: PE32 executable (GUI) Intel 80386 (stripped to external PDB), for MS Windows

Version Info:

0: [No Data]

Win32/Injector.YSC also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
DrWebTrojan.Siggen4.36450
CynetMalicious (score: 99)
ALYacGen:Heur.Zygug.6
CylanceUnsafe
SangforTrojan.Win32.Zygug.6
CrowdStrikewin/malicious_confidence_70% (D)
Cybereasonmalicious.e03070
CyrenW32/Hamweq.D.gen!Eldorado
ESET-NOD32a variant of Win32/Injector.YSC
APEXMalicious
AvastWin32:Cryptor
KasperskyTrojan-Ransom.Win32.Foreign.nwos
BitDefenderGen:Heur.Zygug.6
NANO-AntivirusTrojan.Win32.Symmi.entshu
ViRobotTrojan.Win32.A.Foreign.121344.D
MicroWorld-eScanGen:Heur.Zygug.6
TencentWin32.Trojan.Foreign.tsi
Ad-AwareGen:Heur.Zygug.6
SophosML/PE-A + Mal/EncPk-AHQ
ComodoTrojWare.Win32.PWS.ZBot.AAA@4sq88d
BitDefenderThetaGen:NN.ZexaF.34690.hGW@aK1!L0ki
VIPRETrojan.Win32.Encpk.ahq (v)
TrendMicroTROJ_RANSOM.SMWX
McAfee-GW-EditionPWS-Zbot.gen.apx
FireEyeGeneric.mg.3408cf9e0307075c
EmsisoftGen:Heur.Zygug.6 (B)
JiangminTrojan/Foreign.bdz
WebrootW32.Rogue.Gen
AviraTR/Dropper.Gen7
Antiy-AVLTrojan/Generic.ASMalwS.34D739
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftRansom:Win32/Tobfy.A
AegisLabTrojan.Win32.Foreign.j!c
ZoneAlarmTrojan-Ransom.Win32.Foreign.nwos
GDataGen:Heur.Zygug.6
AhnLab-V3Spyware/Win32.Zbot.R43185
McAfeePWS-Zbot.gen.apx
MAXmalware (ai score=87)
VBA32Worm.Dorkbot.1312
PandaGeneric Malware
TrendMicro-HouseCallTROJ_RANSOM.SMWX
RisingRansom.Tobfy!8.339 (CLOUD)
YandexTrojan.Injector!O/X9JvUHMzU
IkarusTrojan.Win32.Buzus
FortinetW32/Ransom.AAX!tr
AVGWin32:Cryptor

How to remove Win32/Injector.YSC?

Win32/Injector.YSC removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment