Categories: Malware

What is “Win32/Injector.CMYQ”?

The Win32/Injector.CMYQ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Injector.CMYQ virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Attempts to remove evidence of file being downloaded from the Internet
  • Code injection with CreateRemoteThread in a remote process
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Attempts to stop active services
  • Created a process from a suspicious location
  • Installs itself for autorun at Windows startup
  • CAPE detected the Ramnit malware family
  • Operates on local firewall’s policies and settings
  • Creates a copy of itself
  • Attempts to disable UAC
  • Attempts to disable Windows Defender
  • Attempts to modify or disable Security Center warnings
  • Registers an application compatibility shim database for persistence
  • Anomalous binary characteristics

How to determine Win32/Injector.CMYQ?


File Info:

name: 79E1AB62128859BD426D.mlwpath: /opt/CAPEv2/storage/binaries/af5066a63c0d4529d00c76937c406fa4ca0e18703b4e9d6919bdb5f3f72acb2ecrc32: C42D8AAEmd5: 79e1ab62128859bd426d5b09888c788esha1: 698655297c44881b1769a00fb67e2e1dfc072d92sha256: af5066a63c0d4529d00c76937c406fa4ca0e18703b4e9d6919bdb5f3f72acb2esha512: d8a216be445a5243bd7af01c0776bfdc52226d8ab79e87c5579cf68e860e384f5d84116bc59572153202c17a27e9a5d567d3fe0ca65b1654f7c41e7b6eb50352ssdeep: 3072:Wbn5/wuoEn8VwdUPG27A5yvc3Mfeu+Wnw/HlgPiAPapW+wi7yTJjIna37pTwi7aW:2nSFEmwWPoyvuTgPiAP+wi7uU27pwi7type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T112F3E0ED2BD50D6EE8EFC77AF0022F25A224FB4218528D4357EEBE50D4F9D91121528Esha3_384: 0dca9c496964b363155dac3028ddc4dbd75a6d36f1e350a013481429886572415bfcc98bfa27c8f080ec8442209a59b4ep_bytes: 68d89a4100e8f0ffffff000000000000timestamp: 2015-11-20 12:42:41

Version Info:

Translation: 0x0409 0x04b0FileDescription: Vision Labs Inc.ProductName: Basisfläche2FileVersion: 1.01.0002ProductVersion: 1.01.0002InternalName: Kindle of fireOriginalFilename: Kindle of fire.exe

Win32/Injector.CMYQ also known as:

Bkav W32.AIDetect.malware1
Lionic Trojan.Win32.Nimnul.4!c
Elastic malicious (high confidence)
Cynet Malicious (score: 100)
FireEye Generic.mg.79e1ab62128859bd
CAT-QuickHeal TrojanPWS.Zbot.V3
McAfee Artemis!79E1AB621288
Cylance Unsafe
Zillya Trojan.Nimnul.Win32.474
Sangfor [MICROSOFT VISUAL BASIC V6.0]
K7AntiVirus Trojan ( 0055e3991 )
BitDefender Gen:Heur.PonyStealer.jm0@d8fXkYji
K7GW Trojan ( 0055e3991 )
Cybereason malicious.212885
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Injector.CMYQ
APEX Malicious
Paloalto generic.ml
Kaspersky Trojan.Win32.Nimnul.vuf
Alibaba Trojan:Win32/Nimnul.0eca7b3f
NANO-Antivirus Trojan.Win32.Rmnet.dzatgc
MicroWorld-eScan Gen:Heur.PonyStealer.jm0@d8fXkYji
Avast Win32:Malware-gen
Tencent Win32.Trojan.Inject.Auto
Ad-Aware Gen:Heur.PonyStealer.jm0@d8fXkYji
Emsisoft Gen:Heur.PonyStealer.jm0@d8fXkYji (B)
Comodo Malware@#384fo9y4yfz1n
DrWeb Trojan.Rmnet.59
VIPRE Gen:Heur.PonyStealer.jm0@d8fXkYji
McAfee-GW-Edition BehavesLike.Win32.Fareit.cc
Trapmine malicious.high.ml.score
Sophos Generic ML PUA (PUA)
Ikarus Trojan.Win32.Injector
GData Gen:Heur.PonyStealer.jm0@d8fXkYji
Jiangmin Trojan.Nimnul.an
Webroot W32.Trojan.Gen
Avira HEUR/AGEN.1206856
MAX malware (ai score=89)
Arcabit Trojan.PonyStealer.ED65E5
ZoneAlarm Trojan.Win32.Nimnul.vuf
Microsoft Trojan:Win32/Fareit!ml
AhnLab-V3 Malware/Win32.Generic.C1299452
VBA32 Trojan.Nimnul
ALYac Gen:Heur.PonyStealer.jm0@d8fXkYji
Rising Trojan.Nimnul!8.1DE7 (CLOUD)
Yandex Trojan.Ramnit!qO6aAvUKTV4
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Injector.EJTN!tr
BitDefenderTheta Gen:NN.ZevbaF.34806.jm0@a8fXkYji
AVG Win32:Malware-gen
Panda Trj/GdSda.A
CrowdStrike win/malicious_confidence_100% (W)

How to remove Win32/Injector.CMYQ?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 month ago