Malware

Should I remove “Win32/Injector.ACCQ”?

Malware Removal

The Win32/Injector.ACCQ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Injector.ACCQ virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Injection with CreateRemoteThread in a remote process
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Reads data out of its own binary image
  • A process created a hidden window
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Sniffs keystrokes
  • Executed a process and injected code into it, probably while unpacking
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Installs itself for autorun at Windows startup
  • Interacts with known DarkComet registry keys
  • Creates a slightly modified copy of itself
  • Creates known Fynloski/DarkComet mutexes
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz
ratblackshades.no-ip.biz

How to determine Win32/Injector.ACCQ?


File Info:

crc32: EA10F9AC
md5: 395fa99254a783e8592dcecdaa465140
name: 395FA99254A783E8592DCECDAA465140.mlw
sha1: 587f1cc23c522eb2d0be6ab62a03bdd23df423a3
sha256: d33390c1548497b6fad0f78111db2acf578ee41531336611c0b6cc6611a9cebc
sha512: 3095d3f673ffcaf69193189ebc159bccce4e0ed1a3d8188d5424ed0251bcf95ac3d7a9555e84dbcb52de37f234f568764737da2dab7f5ea56dbd9a553b95a235
ssdeep: 6144:f9GGo2CwtGg6eeihEfph2CMvvqqSaYwpncOeC66AOa0aFtVEQfTo1ozVqMbI:f9fC3hh29Ya77A90aFtDfT5IMbI
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translation: 0x0409 0x04b0
LegalCopyright: xae TradeMark 2001-2011 C.U.B.E
FileVersion: 2.11
CompanyName: Softwareentwicklung Yuschuk
LegalTrademarks: C.U.B.E Corp xa9 http:\www.CUBECORP.TV
Comments: This Program Check Booking And Preservation
ProductName: Booking Check
ProductVersion: 2.11
FileDescription: Booking Checking V2

Win32/Injector.ACCQ also known as:

BkavW32.AIDetect.malware2
K7AntiVirusTrojan ( 0053248d1 )
Elasticmalicious (high confidence)
DrWebBackDoor.Comet.152
CynetMalicious (score: 100)
CAT-QuickHealTrojan.VBCryptVMF.S10641783
ALYacGen:Heur.PonyStealer.Gm1@warjL8ci
CylanceUnsafe
ZillyaTrojan.Injector.Win32.582248
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_90% (D)
K7GWTrojan ( 0053248d1 )
Cybereasonmalicious.254a78
CyrenW32/S-f3154b03!Eldorado
ESET-NOD32a variant of Win32/Injector.ACCQ
APEXMalicious
AvastWin32:Malware-gen
ClamAVWin.Dropper.Darkkomet-6859436-0
KasperskyBackdoor.Win32.DarkKomet.hxqy
BitDefenderGen:Heur.PonyStealer.Gm1@warjL8ci
NANO-AntivirusTrojan.Win32.Comet.egkajw
MicroWorld-eScanGen:Heur.PonyStealer.Gm1@warjL8ci
TencentMalware.Win32.Gencirc.10b2cbb9
Ad-AwareGen:Heur.PonyStealer.Gm1@warjL8ci
SophosML/PE-A + Mal/VBCheMan-E
ComodoTrojWare.Win32.Injector.abzq@4ukyfj
BitDefenderThetaGen:NN.ZevbaF.34126.Gm1@aarjL8ci
McAfee-GW-EditionBehavesLike.Win32.Generic.hc
FireEyeGeneric.mg.395fa99254a783e8
EmsisoftGen:Heur.PonyStealer.Gm1@warjL8ci (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojanSpy.Zbot.cwwg
AviraTR/Dropper.Gen7
eGambitUnsafe.AI_Score_96%
Antiy-AVLTrojan/Generic.ASMalwS.514AFA
MicrosoftBackdoor:Win32/Fynloski.A
GridinsoftTrojan.Win32.Downloader.oa!s1
ArcabitTrojan.PonyStealer.EDE6F9
GDataGen:Heur.PonyStealer.Gm1@warjL8ci
AhnLab-V3Backdoor/Win32.Fynloski.R53918
Acronissuspicious
McAfeeGenericRXAK-RL!395FA99254A7
MAXmalware (ai score=87)
VBA32TrojanSpy.Zbot
MalwarebytesMalware.AI.94428479
PandaGeneric Malware
IkarusTrojan.VB.Crypt
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Tibia.EDD!tr
AVGWin32:Malware-gen

How to remove Win32/Injector.ACCQ?

Win32/Injector.ACCQ removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment