Categories: Malware

Win32/Injector.YRQ removal tips

The Win32/Injector.YRQ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Injector.YRQ virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • At least one process apparently crashed during execution
  • Injection with CreateRemoteThread in a remote process
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • A process created a hidden window
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Executed a process and injected code into it, probably while unpacking
  • Code injection with CreateRemoteThread in a remote process
  • Crashed cuckoomon during analysis. Report this error to the Github repo.
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Installs itself for autorun at Windows startup
  • Attempts to modify proxy settings
  • Clears Windows events or logs
  • Creates a copy of itself
  • Anomalous binary characteristics

Related domains:

api.wipmania.com
t.dacoolb1r.com
t.gtrmi1d.com
t.firets1s.com

How to determine Win32/Injector.YRQ?


File Info:

crc32: CF463CD9md5: b1dd752298a1f2977651c3fa52939a10name: B1DD752298A1F2977651C3FA52939A10.mlwsha1: 5f5ffe6990b88fa89150b073dab743fa2621a66csha256: 462be21ae3ce9c696e0b263e42b16d03597e09820e8f619c8b0b5f71d5ab81b3sha512: 16f031846d9a7470d8b015da4f7b0da977bea6e0cc14a9c75b204f670d43103678ab792f9f56bf68f0733dedd9b266b46690c905e16a7008680ec9b6c1b6bfa3ssdeep: 3072:Kj5KshtxG9yY+NZRz+wfARPJqa66Gjdw7igzlS48F7IhRjOCpUItCsovk:0KshtcgY+Td+SAPJ6zdihS4qEDjUAovktype: PE32 executable (GUI) Intel 80386 (stripped to external PDB), for MS Windows

Version Info:

0: [No Data]

Win32/Injector.YRQ also known as:

Bkav W32.AIDetect.malware1
K7AntiVirus Trojan ( 003fa3651 )
Elastic malicious (high confidence)
DrWeb BackDoor.IRC.NgrBot.42
Cynet Malicious (score: 100)
ALYac Gen:Heur.Zygug.6
Cylance Unsafe
Zillya Trojan.Foreign.Win32.1949
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (D)
Alibaba VirTool:Win32/Obfuscator.5cdcdcbf
K7GW Trojan ( 003fa3651 )
Cybereason malicious.298a1f
Cyren W32/Hamweq.D.gen!Eldorado
Symantec Trojan.Shylock
ESET-NOD32 a variant of Win32/Injector.YRQ
APEX Malicious
Avast Win32:Buzus-AYO [Trj]
ClamAV Win.Ransomware.Zbot-9828605-0
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Gen:Heur.Zygug.6
NANO-Antivirus Trojan.Win32.NgrBot.bobpuq
ViRobot Trojan.Win32.A.Foreign.196096
MicroWorld-eScan Gen:Heur.Zygug.6
Tencent Malware.Win32.Gencirc.10bbcfbd
Ad-Aware Gen:Heur.Zygug.6
Sophos ML/PE-A + Mal/EncPk-AHQ
Comodo TrojWare.Win32.PWS.ZBot.AAA@4sq88d
BitDefenderTheta Gen:NN.ZexaF.34738.nGW@aWt5ECdi
VIPRE Trojan.Win32.Encpk.ahq (v)
TrendMicro TROJ_RANSOM.SMWX
McAfee-GW-Edition BehavesLike.Win32.Generic.dc
FireEye Generic.mg.b1dd752298a1f297
Emsisoft Gen:Heur.Zygug.6 (B)
SentinelOne Static AI – Malicious PE
Jiangmin Trojan/Foreign.bbj
Avira TR/Patched.Gen
Antiy-AVL Trojan/Generic.ASMalwS.159853
Kingsoft Win32.Troj.Injector.Y.(kcloud)
Microsoft Worm:Win32/Dorkbot
AegisLab Trojan.Win32.Generic.4!c
ZoneAlarm HEUR:Trojan.Win32.Generic
GData Gen:Heur.Zygug.6
AhnLab-V3 Trojan/Win32.Ransomlock.R44270
Acronis suspicious
McAfee PWS-Zbot.gen.apx
MAX malware (ai score=100)
VBA32 Worm.Dorkbot.1312
Malwarebytes Nimnul.Virus.FileInfector.DDS
Panda Trj/CI.A
TrendMicro-HouseCall TROJ_RANSOM.SMWX
Rising Malware.Heuristic!ET#99% (RDMK:cmRtazrXouu4hCLzwqXBv2zhv9Em)
Yandex Trojan.GenAsa!pyNAgLpMaMc
Ikarus Trojan-Spy.Win32.Zbot
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Ransom.AAX!tr
AVG Win32:Buzus-AYO [Trj]

How to remove Win32/Injector.YRQ?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago