Malware

Win32/Injector.DKYQ removal tips

Malware Removal

The Win32/Injector.DKYQ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Injector.DKYQ virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Reads data out of its own binary image
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Executed a process and injected code into it, probably while unpacking
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

How to determine Win32/Injector.DKYQ?


File Info:

crc32: 606F58BF
md5: a212a4390d4b20d005c180691d666d04
name: A212A4390D4B20D005C180691D666D04.mlw
sha1: a943f7da7c9d46c06de511e4c64f1528e766975c
sha256: ab13b49ecdf2899fe35ebd8fc4a528becaf8cb9c5277d79e51fd638fe7b25961
sha512: 8125b90ae1675b54025b4f39aa6ff37d66720e7b6e3f6136fdc13ea57b016f346b95cad70cc9fc1f88ba03262bc85bf31c45e5ed189764fc5edf6209a4349fef
ssdeep: 3072:FiGWfvnhyAmUCdDyIoApwuevV0Qqv9cnKe+ECTxPYU:F2vnh1mVdLpwHvVqlcd+EC9
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: (C) 2009
InternalName: calculate
FileVersion: 1, 0, 0, 1
CompanyName:
PrivateBuild:
LegalTrademarks:
Comments:
ProductName: calculate
SpecialBuild:
ProductVersion: 1, 0, 0, 1
FileDescription: calculate
OriginalFilename: calculate.EXE
Translation: 0x0407 0x04e4

Win32/Injector.DKYQ also known as:

K7AntiVirusTrojan ( 00502a2c1 )
DrWebBackDoor.Siggen2.1859
CynetMalicious (score: 100)
ALYacTrojan.Ransom.Spora.F
CylanceUnsafe
ZillyaTrojan.PetrWrap.Win32.4
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
AlibabaRansom:Win32/PetrWrap.36a281f8
K7GWTrojan ( 00502a2c1 )
Cybereasonmalicious.90d4b2
CyrenW32/Trojan.RJSW-8082
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Injector.DKYQ
APEXMalicious
AvastWin32:Dropper-gen [Drp]
KasperskyTrojan-Ransom.Win32.PetrWrap.a
BitDefenderTrojan.Ransom.Spora.F
NANO-AntivirusTrojan.Win32.PetrWrap.elpeaw
ViRobotTrojan.Win32.Spora.163843
MicroWorld-eScanTrojan.Ransom.Spora.F
Ad-AwareTrojan.Ransom.Spora.F
SophosML/PE-A + Troj/Ransom-EFS
ComodoMalware@#240ncq70gx3id
BitDefenderThetaGen:NN.ZexaF.34738.jqW@aOktM9ab
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionBehavesLike.Win32.Generic.ch
FireEyeGeneric.mg.a212a4390d4b20d0
EmsisoftTrojan.Ransom.Spora.F (B)
SentinelOneStatic AI – Suspicious PE
JiangminTrojan.Spora.f
AviraHEUR/AGEN.1108493
eGambitUnsafe.AI_Score_99%
Antiy-AVLTrojan/Generic.ASMalwS.1E6A8C2
MicrosoftRansom:Win32/Spora.A
AegisLabTrojan.Win32.PetrWrap.j!c
GDataTrojan.Ransom.Spora.F
TACHYONRansom/W32.PetrWrap.159744
AhnLab-V3Trojan/Win32.Spora.R194975
Acronissuspicious
McAfeeGenericRXAZ-HQ!A212A4390D4B
MAXmalware (ai score=100)
VBA32Trojan-Ransom.PetrWrap
MalwarebytesTrojan.Xcsidl
PandaTrj/Genetic.gen
RisingTrojan.Generic@ML.100 (RDML:50F02mvc4wH5RxS+6O6l1g)
YandexTrojan.GenAsa!bc4tHgpJ/Wk
IkarusTrojan.Win32.Injector
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Injector.DMED!tr
AVGWin32:Dropper-gen [Drp]
Paloaltogeneric.ml

How to remove Win32/Injector.DKYQ?

Win32/Injector.DKYQ removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment