Malware

Win32/Injector.YRQ removal tips

Malware Removal

The Win32/Injector.YRQ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Injector.YRQ virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • At least one process apparently crashed during execution
  • Injection with CreateRemoteThread in a remote process
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • A process created a hidden window
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Executed a process and injected code into it, probably while unpacking
  • Code injection with CreateRemoteThread in a remote process
  • Crashed cuckoomon during analysis. Report this error to the Github repo.
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Installs itself for autorun at Windows startup
  • Attempts to modify proxy settings
  • Clears Windows events or logs
  • Creates a copy of itself
  • Anomalous binary characteristics

Related domains:

api.wipmania.com
t.dacoolb1r.com
t.gtrmi1d.com
t.firets1s.com

How to determine Win32/Injector.YRQ?


File Info:

crc32: CF463CD9
md5: b1dd752298a1f2977651c3fa52939a10
name: B1DD752298A1F2977651C3FA52939A10.mlw
sha1: 5f5ffe6990b88fa89150b073dab743fa2621a66c
sha256: 462be21ae3ce9c696e0b263e42b16d03597e09820e8f619c8b0b5f71d5ab81b3
sha512: 16f031846d9a7470d8b015da4f7b0da977bea6e0cc14a9c75b204f670d43103678ab792f9f56bf68f0733dedd9b266b46690c905e16a7008680ec9b6c1b6bfa3
ssdeep: 3072:Kj5KshtxG9yY+NZRz+wfARPJqa66Gjdw7igzlS48F7IhRjOCpUItCsovk:0KshtcgY+Td+SAPJ6zdihS4qEDjUAovk
type: PE32 executable (GUI) Intel 80386 (stripped to external PDB), for MS Windows

Version Info:

0: [No Data]

Win32/Injector.YRQ also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 003fa3651 )
Elasticmalicious (high confidence)
DrWebBackDoor.IRC.NgrBot.42
CynetMalicious (score: 100)
ALYacGen:Heur.Zygug.6
CylanceUnsafe
ZillyaTrojan.Foreign.Win32.1949
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
AlibabaVirTool:Win32/Obfuscator.5cdcdcbf
K7GWTrojan ( 003fa3651 )
Cybereasonmalicious.298a1f
CyrenW32/Hamweq.D.gen!Eldorado
SymantecTrojan.Shylock
ESET-NOD32a variant of Win32/Injector.YRQ
APEXMalicious
AvastWin32:Buzus-AYO [Trj]
ClamAVWin.Ransomware.Zbot-9828605-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Heur.Zygug.6
NANO-AntivirusTrojan.Win32.NgrBot.bobpuq
ViRobotTrojan.Win32.A.Foreign.196096
MicroWorld-eScanGen:Heur.Zygug.6
TencentMalware.Win32.Gencirc.10bbcfbd
Ad-AwareGen:Heur.Zygug.6
SophosML/PE-A + Mal/EncPk-AHQ
ComodoTrojWare.Win32.PWS.ZBot.AAA@4sq88d
BitDefenderThetaGen:NN.ZexaF.34738.nGW@aWt5ECdi
VIPRETrojan.Win32.Encpk.ahq (v)
TrendMicroTROJ_RANSOM.SMWX
McAfee-GW-EditionBehavesLike.Win32.Generic.dc
FireEyeGeneric.mg.b1dd752298a1f297
EmsisoftGen:Heur.Zygug.6 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan/Foreign.bbj
AviraTR/Patched.Gen
Antiy-AVLTrojan/Generic.ASMalwS.159853
KingsoftWin32.Troj.Injector.Y.(kcloud)
MicrosoftWorm:Win32/Dorkbot
AegisLabTrojan.Win32.Generic.4!c
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataGen:Heur.Zygug.6
AhnLab-V3Trojan/Win32.Ransomlock.R44270
Acronissuspicious
McAfeePWS-Zbot.gen.apx
MAXmalware (ai score=100)
VBA32Worm.Dorkbot.1312
MalwarebytesNimnul.Virus.FileInfector.DDS
PandaTrj/CI.A
TrendMicro-HouseCallTROJ_RANSOM.SMWX
RisingMalware.Heuristic!ET#99% (RDMK:cmRtazrXouu4hCLzwqXBv2zhv9Em)
YandexTrojan.GenAsa!pyNAgLpMaMc
IkarusTrojan-Spy.Win32.Zbot
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Ransom.AAX!tr
AVGWin32:Buzus-AYO [Trj]

How to remove Win32/Injector.YRQ?

Win32/Injector.YRQ removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment