Categories: Worm

About “Worm:Win32/Yuner.A” infection

The Worm:Win32/Yuner.A is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Worm:Win32/Yuner.A virus can do?

  • A file was accessed within the Public folder.
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Creates an autorun.inf file
  • Authenticode signature is invalid
  • Attempts to identify installed AV products by registry key
  • Detects the presence of Windows Defender AV emulator via files
  • Attempts to disable System Restore
  • Attempts to disable Windows File Protection aka System File Checker.
  • Touches a file containing cookies, possibly for information gathering
  • Attempts to modify or disable Security Center warnings
  • Attempts to modify Explorer settings to prevent file extensions from being displayed
  • Attempts to modify Explorer settings to prevent hidden files from being displayed
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Worm:Win32/Yuner.A?


File Info:

name: 4EBB20ACFF1B18349125.mlwpath: /opt/CAPEv2/storage/binaries/886d091eaaa28facc2ac92762d01e14d215bb0f1952126d58e2208cab1a09098crc32: DF2C9D5Fmd5: 4ebb20acff1b183491252fb72e7fccc3sha1: c134b783cace2ab55995a958711edadc331fe90bsha256: 886d091eaaa28facc2ac92762d01e14d215bb0f1952126d58e2208cab1a09098sha512: a8efe5af63239ce338fe17362789e1ed8322b446d6d5ad76b6020c115fd24b401ac0409a9de7506703b92a1513ecf8fd445ffb299e00ba79f159af26dbf6ed7cssdeep: 3072:MMDb50WrZa8jCgae5+VQkGdUQFDxePZ2SBaQJXkNRtXlNGKaUIQW/qlQBG3mmTJ3:1xlZam+akqx6YQJXcNlEHUIQeE3mmBIWtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1C14413C2A6D95AE6ECC619771A23DFC41F55FE3169C60A10BA04B16F49F73C1AA13323sha3_384: dba61966e04cf434bf4b9564dd53b243266ad0767f788292a15a9d755d3bd9df28de08172899fae402067d2bae84f3bfep_bytes: 60be002046008dbe00f0f9ff57eb0b90timestamp: 2007-09-10 14:57:50

Version Info:

FileDescription: Virus.Name.: ., ., ., .Nuyer.........: ...... .. ...... : ., ., ., .Translation: 0x0809 0x04b0

Worm:Win32/Yuner.A also known as:

Bkav W32.FakeDocD.fam.Trojan
Lionic Worm.Win32.AutoIt.l3OL
Elastic malicious (moderate confidence)
DrWeb Win32.HLLW.Autohit.18448
MicroWorld-eScan Trojan.GenericKD.39797778
FireEye Generic.mg.4ebb20acff1b1834
CAT-QuickHeal Worm.AutoIt.Yuner.A
Skyhigh BehavesLike.Win32.Yahlover.dc
McAfee W32/YahLover.worm.o
Cylance unsafe
Zillya Worm.AutoIt.Win32.16950
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 005506171 )
Alibaba Worm:Win32/Yuner.8612adfc
K7GW Trojan ( 005506171 )
Cybereason malicious.3cace2
Arcabit Trojan.Generic.D25F4412
BitDefenderTheta AI:Packer.682689CA1D
VirIT Worm.Win32.AutoIt.R
Symantec W32.Badday.A
ESET-NOD32 Win32/Yuner.B
Cynet Malicious (score: 100)
APEX Malicious
ClamAV Win.Trojan.Generic-42
Kaspersky Worm.Win32.AutoIt.r
BitDefender Trojan.GenericKD.39797778
NANO-Antivirus Trojan.Script.Agent.dbvlfz
SUPERAntiSpyware Trojan.Agent/Gen-Yuner
Avast AutoIt:Dropper-D [Drp]
Emsisoft Trojan.GenericKD.39797778 (B)
F-Secure Worm:W32/AutoIt.gen!A
Baidu AutoIt.Worm.Yuner.a
VIPRE Trojan.GenericKD.39797778
TrendMicro WORM_AUTORUN.BWK
Trapmine malicious.high.ml.score
Sophos W32/Sohana-CU
Ikarus Worm.Win32.AutoRun
Jiangmin TrojanDownloader.JS.hi
Webroot W32.Yuner.Gen
Varist W32/A-91e93787!Eldorado
Avira WORM/Autorun.125848
MAX malware (ai score=80)
Antiy-AVL Worm/Win32.Yuner
Kingsoft malware.kb.b.890
Xcitium Worm.Win32.AutoIt.~AN@1x7nl
Microsoft Worm:Win32/Yuner.A
ViRobot Worm.Win32.AutoIt.261440
ZoneAlarm Worm.Win32.AutoIt.r
GData Win32.Trojan.PSE.1D362ZP
Google Detected
AhnLab-V3 Win32/Hybris.worm.261539
VBA32 Worm.Autoit.Autorunner
ALYac Trojan.GenericKD.39797778
TACHYON Worm/W32.AutoRun.524796
Malwarebytes Generic.Trojan.Malpack.DDS
Panda W32/Sohanat.GW.worm
Zoner Worm.Win32.22192
TrendMicro-HouseCall WORM_AUTORUN.BWK
Tencent Worm.Win32.AutoRun.f
Yandex Trojan.Autoit.Gen.IN
MaxSecure Worm.AutoRun.but
Fortinet W32/Agent.ALS!tr
AVG AutoIt:Dropper-D [Drp]
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_100% (W)

How to remove Worm:Win32/Yuner.A?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Share
Published by
Paul Valéry

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 week ago