Malware

Should I remove “Win32/Injector.DYQM”?

Malware Removal

The Win32/Injector.DYQM is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Injector.DYQM virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • A scripting utility was executed
  • CAPE detected the embedded win api malware family
  • Anomalous binary characteristics
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Win32/Injector.DYQM?


File Info:

name: 316F272585C49267BB46.mlw
path: /opt/CAPEv2/storage/binaries/c56d51f415f144a35998299b75443a0cba0bc79775e6e299670912a2165cd105
crc32: 7BEF60F5
md5: 316f272585c49267bb46080d11607889
sha1: 760fbdd7f66dd4c2c865c2da4735586d21db96bd
sha256: c56d51f415f144a35998299b75443a0cba0bc79775e6e299670912a2165cd105
sha512: ca5ae55868dedbd531f88d1e2b981bb27f6ea55366d99650864ba021988773569f82ec0c9f11518e4a682f924e79ec3d3c656405dbe4010cd34ea6e1f6e879d1
ssdeep: 12288:sBI+rbqqJh6YJwA3Q2aNeIWJ94FVftGQ1qcr4g6wdEnhNkMYg3LidUka:sbZJXJ7A2aIVJ94FJtDj4gdmXh3udU9
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1BF05C0866B61F4D9C54AA1F1589194F0C66FFEF95605823F3422F78DD230BB28C9AF42
sha3_384: e0fe2e584e1786b4d203dcba365e5adf6da91cdae7f4c15590ff9ef86fc86929974820eb5b79dcc7d986057f6d5b7524
ep_bytes: 6888144000e8eeffffff000000000000
timestamp: 2009-04-11 11:14:01

Version Info:

Translation: 0x0409 0x04b0
Comments: chEAT eNGINV
CompanyName: Tho eNIGMO PROTECTor DEVELOPers teaM
FileDescription: GP, onz.
LegalTrademarks: acEA
ProductName: frEO yiMC
FileVersion: 4.01
ProductVersion: 4.01
InternalName: Untasted
OriginalFilename: Untasted.exe

Win32/Injector.DYQM also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.VBKrypt.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanWin32.Hematite.C
ClamAVWin.Dropper.LokiBot-9347987-0
FireEyeGeneric.mg.316f272585c49267
SkyhighFareit-FKM!316F272585C4
ALYacWin32.Hematite.C
Cylanceunsafe
ZillyaTrojan.VBKrypt.Win32.301691
SangforSuspicious.Win32.Save.vb
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojan:Win32/VBKrypt.743c0a85
K7GWTrojan ( 005345f41 )
K7AntiVirusTrojan ( 005345f41 )
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Injector.DYQM
APEXMalicious
CynetMalicious (score: 100)
KasperskyTrojan.Win32.VBKrypt.znto
BitDefenderWin32.Hematite.C
NANO-AntivirusTrojan.Win32.VBKrypt.fegafh
AvastWin32:Malware-gen
RisingTrojan.Injector!8.C4 (TFE:4:4jzfenTC3oO)
SophosMal/FareitVB-AB
VIPREWin32.Hematite.C
TrendMicroTrojanSpy.Win32.LOKI.SM.hp
EmsisoftWin32.Hematite.C (B)
SentinelOneStatic AI – Malicious PE
GDataWin32.Trojan.PSE.6FIT59
JiangminRiskTool.StartPage.km
GoogleDetected
Antiy-AVLTrojan/Win32.VBKrypt
Kingsoftmalware.kb.a.1000
ArcabitWin32.Hematite.C
ZoneAlarmTrojan.Win32.VBKrypt.znto
MicrosoftTrojan:Win32/Upatre
VaristW32/Fareit.FR.gen!Eldorado
AhnLab-V3Win-Trojan/VBKrypt.RP08.X1976
McAfeeFareit-FKM!316F272585C4
MAXmalware (ai score=80)
MalwarebytesGeneric.Malware.AI.DDS
TrendMicro-HouseCallTrojanSpy.Win32.LOKI.SM.hp
TencentMalware.Win32.Gencirc.115a6e5c
YandexTrojan.Agent!qZOi9rjqwEc
IkarusTrojan-Banker.TrickBot
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/GenKryptik.FGZN!tr
BitDefenderThetaAI:Packer.59FAB2A01F
AVGWin32:Malware-gen
Cybereasonmalicious.7f66dd
DeepInstinctMALICIOUS

How to remove Win32/Injector.DYQM?

Win32/Injector.DYQM removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment