Categories: Trojan

Trojan.Injector.AQ information

The Trojan.Injector.AQ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Injector.AQ virus can do?

  • Injection (inter-process)
  • Executable code extraction
  • Injection (Process Hollowing)
  • Injection with CreateRemoteThread in a remote process
  • Creates RWX memory
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Unconventionial binary language: Russian
  • Unconventionial language used in binary resources: Russian
  • The binary likely contains encrypted or compressed data.
  • Queries information on disks, possibly for anti-virtualization
  • Executed a process and injected code into it, probably while unpacking
  • Checks for the presence of known windows from debuggers and forensic tools
  • Installs itself for autorun at Windows startup
  • Checks for the presence of known devices from debuggers and forensic tools
  • Checks the version of Bios, possibly for anti-virtualization
  • Creates a copy of itself
  • Detected Armadillo packer using a known mutex
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

How to determine Trojan.Injector.AQ?


File Info:

crc32: 9E0EF7CCmd5: 2995260401f69e3a3e410365cad71939name: 2995260401F69E3A3E410365CAD71939.mlwsha1: 520226c5df6ad2a8f58e2772ad10c60a7807feafsha256: a162739f9603b2ed6dbf8b90ff24349daa1d8aeaa53655e12de9fb4b0eea4267sha512: 857bb55dd623fefbee836abfb21c05c602320347f39225fd3651f494e73fcd273b524d8b45678dc438ac5572241adfa7479accd191bdd3fb1f439b3d0c92d3f0ssdeep: 24576:JGCbp6dWJyzfqJVOGAmTNvTLM3fNRWpZH3e2hSvETkH:Jl6dW0zmTNvM3no31HMtype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: xa9 x41ax43ex440x43fx43ex440x430x446x438x44f x41cx430x439x43ax440x43ex441x43ex444x442. x412x441x435 x43fx440x430x432x430 x437x430x449x438x449x435x43dx44b.InternalName: FileVersion: 2.3.3.1CompanyName: x41ax43ex440x43fx43ex440x430x446x438x44f x41cx430x439x43ax440x43ex441x43ex444x442LegalTrademarks: xa9 x41ax43ex440x43fx43ex440x430x446x438x44f x41cx430x439x43ax440x43ex441x43ex444x442. x412x441x435 x43fx440x430x432x430 x437x430x449x438x449x435x43dx44b.Comments: ProductName: x41ex43fx435x440x430x446x438x43ex43dx43dx430x44f x441x438x441x442x435x43cx430 Microsoftxae WindowsxaeProductVersion: 2.3.3.1FileDescription: x424x430x439x43b x443x43fx440x430x432x43bx435x43dx438x44f WindowsOriginalFilename: Translation: 0x0419 0x04e3

Trojan.Injector.AQ also known as:

Elastic malicious (high confidence)
DrWeb Trojan.Proxy2.357
Cynet Malicious (score: 99)
ALYac Trojan.Injector.AQ
Cybereason malicious.401f69
Cyren W32/DelfInject.B.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 Win32/Delf.PKS
APEX Malicious
Avast Win32:Zbot-UWK [Trj]
ClamAV Win.Trojan.Based-13
Kaspersky Worm.Win32.Recyl.cz
BitDefender Trojan.Injector.AQ
NANO-Antivirus Trojan.Win32.Generic.bonyfm
MicroWorld-eScan Trojan.Injector.AQ
Sophos Mal/Miio-A
Comodo Suspicious@#bvzo3kgllx36
BitDefenderTheta Gen:NN.ZexaCO.34236.h53@a45kcHkk
VIPRE Trojan.Win32.Generic!BT
FireEye Trojan.Injector.AQ
Emsisoft Trojan.Injector.AQ (B)
SentinelOne Static AI – Malicious PE
Webroot W32.Malware.Gen
Avira TR/ATRAPS.Gen
Microsoft Trojan:Win32/Wacatac.B!ml
GData Trojan.Injector.AQ
MAX malware (ai score=80)
Malwarebytes Ransom.FileCryptor
Ikarus Virus.Win32.Heur
MaxSecure Trojan.Malware.300983.susgen
Fortinet PossibleThreat
AVG Win32:Zbot-UWK [Trj]

How to remove Trojan.Injector.AQ?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago