Malware

Win32/Injector.YUZ malicious file

Malware Removal

The Win32/Injector.YUZ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Injector.YUZ virus can do?

  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)

How to determine Win32/Injector.YUZ?


File Info:

name: 3860AF35727DA87F696F.mlw
path: /opt/CAPEv2/storage/binaries/13b9b1af3bb5c0ef9347885c61403cc4c6803ab6fc8f7acf27845e058c003598
crc32: 89150841
md5: 3860af35727da87f696f9a7cf86750b3
sha1: 20bd096d3d55149596c07ebaf8402acecac69fea
sha256: 13b9b1af3bb5c0ef9347885c61403cc4c6803ab6fc8f7acf27845e058c003598
sha512: c8ee52479b120cf537a2f49cfb8b213b5af20c36030602c4db5314da756740d0cc4151e4ac4b842241029d2a9e5077061ce385ee8810201d76fd35cefa9da0ff
ssdeep: 1536:R158zq+5hRpfv17IvecfZ5M/W8yqb7F8rw7Yks3tMhjCTFQY+li6:RDpvecfZKOJs7F809Qe
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T15153BF039ED58A68C39356F24871812BEABBA3074770C2E3BB818120F50E7C7EFB5585
sha3_384: f4b56d00648b896e38205d0685ac1484a91dbc4fa88b8243706b0986216e97f3c68465573d3f8b455a23b3fe6a3c3656
ep_bytes: 68d400000068000000006880754000e8
timestamp: 2012-11-08 23:55:01

Version Info:

0: [No Data]

Win32/Injector.YUZ also known as:

BkavW32.AIDetectMalware
DrWebTrojan.Winlock.6049
MicroWorld-eScanTrojan.Encpk.Gen.1
ClamAVWin.Trojan.Agent-36908
FireEyeGeneric.mg.3860af35727da87f
CAT-QuickHealVirTool.CeeInject.A
SkyhighBehavesLike.Win32.ZBot.kc
ALYacTrojan.Encpk.Gen.1
Cylanceunsafe
ZillyaTrojan.Tepfer.Win32.12536
SangforTrojan.Win32.Zbot.ajoumea
K7AntiVirusTrojan ( 0040f2521 )
AlibabaTrojanPSW:Win32/Injector.536fa72a
K7GWTrojan ( 0040f2521 )
Cybereasonmalicious.d3d551
ArcabitTrojan.Encpk.Gen.1
BitDefenderThetaGen:NN.ZexaF.36738.duZ@amf5e3j
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Injector.YUZ
APEXMalicious
CynetMalicious (score: 100)
KasperskyTrojan-PSW.Win32.Tepfer.bvxn
BitDefenderTrojan.Encpk.Gen.1
NANO-AntivirusTrojan.Win32.Zbot.bbkjmu
AvastWin32:Crypt-OEJ [Trj]
TencentWin32.Trojan-QQPass.QQRob.Jjgl
EmsisoftTrojan.Encpk.Gen.1 (B)
F-SecureTrojan.TR/Spy.Zbot.ajoumea
VIPRETrojan.Encpk.Gen.1
TrendMicroTSPY_ZBOT.SM24
Trapminesuspicious.low.ml.score
SophosMal/EncPk-AFN
IkarusTrojan-Downloader.Win32.Androm
JiangminTrojanSpy.Zbot.cjvp
WebrootW32.Trojan.Gen
GoogleDetected
AviraTR/Spy.Zbot.ajoumea
Antiy-AVLTrojan[PSW]/Win32.Tepfer
KingsoftWin32.PSWTroj.Undef.a
XcitiumMalware@#2izfvqcnr7veb
MicrosoftVirTool:Win32/CeeInject.gen!ID
ViRobotBackdoor.Win32.A.Hlux.61799
ZoneAlarmTrojan-PSW.Win32.Tepfer.bvxn
GDataTrojan.Encpk.Gen.1
VaristW32/Zbot.GS.gen!Eldorado
AhnLab-V3Spyware/Win32.Zbot.R42736
McAfeePWS-Zbot.gen.anm
VBA32BScope.Malware-Cryptor.9112
PandaTrj/Agent.MIZ
TrendMicro-HouseCallTSPY_ZBOT.SM24
RisingTrojan.Injector!8.C4 (TFE:4:xXppMuaUWj)
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.Malware.4847213.susgen
FortinetW32/EncPk.CWP!tr
AVGWin32:Crypt-OEJ [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Win32/Injector.YUZ?

Win32/Injector.YUZ removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment