Malware

How to remove “Win32/Injector.Autoit.ETQ”?

Malware Removal

The Win32/Injector.Autoit.ETQ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Injector.Autoit.ETQ virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • A process created a hidden window
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • Deletes its original binary from disk
  • Attempts to modify proxy settings
  • Collects information to fingerprint the system
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

Related domains:

z.whorecord.xyz
ogzetmailc.temp.swtest.ru
a.tomx.xyz

How to determine Win32/Injector.Autoit.ETQ?


File Info:

crc32: B3C5F74B
md5: b4b707460ac756e5390834f6f1d00efa
name: 2.exe
sha1: 5a97c05fc6cf312ce81774e1ddc191e513fc8699
sha256: a33d3070235d2deeb5bf66e782af8eb36f358cb544c077640b28db44e06288ef
sha512: 657b08133b1e443f67b2ddc3c8c15a8ccfda40251404ae7aff3a4ae0743c1e640c94540aa809d9404cde75574326bfd2a34a0cf3ba165f83aa139a68813fbaf6
ssdeep: 24576:Hu6Jx3O0c+JY5UZ+XC0kGso/WanuJHgsi5q6iTLWY:BI0c++OCvkGsUWanygs99uY
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translation: 0x0809 0x04b0

Win32/Injector.Autoit.ETQ also known as:

SymantecML.Attribute.HighConfidence
APEXMalicious
KasperskyUDS:DangerousObject.Multi.Generic
Endgamemalicious (high confidence)
Trapminemalicious.moderate.ml.score
JiangminTrojan.PSW.Masqulab.j
ZoneAlarmUDS:DangerousObject.Multi.Generic
MicrosoftTrojan:Win32/Predator.BC!MTB
ESET-NOD32a variant of Win32/Injector.Autoit.ETQ
YandexTrojan.AvsArher.bSQb5x
eGambitPE.Heur.InvalidSig
FortinetAutoIt/Injector.ESJ!tr
MaxSecureTrojan.Malware.300983.susgen

How to remove Win32/Injector.Autoit.ETQ?

Win32/Injector.Autoit.ETQ removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment