Malware

What is “Win32/Injector.EAQN”?

Malware Removal

The Win32/Injector.EAQN is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Injector.EAQN virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Attempts to connect to a dead IP:Port (5 unique times)
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Indonesian
  • The binary likely contains encrypted or compressed data.
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Exhibits possible ransomware file modification behavior
  • Creates a hidden or system file
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Attempts to modify proxy settings
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz
www.billerimpex.com
www.macartegrise.eu
www.poketeg.com
perovaphoto.ru
asl-company.ru
www.fabbfoundation.gm
www.perfectfunnelblueprint.com
www.wash-wear.com
ocsp.digicert.com
pp-panda74.ru
cevent.net
bellytobabyphotographyseattle.com
alem.be
apps.identrust.com
crl.identrust.com
boatshowradio.com
dna-cp.com
acbt.fr
r3.o.lencr.org
wpakademi.com
www.cakav.hu
www.mimid.cz
6chen.cn
goodapd.website
oceanlinen.com
tommarmores.com.br
nesten.dk
zaeba.co.uk
www.n2plus.co.th
koloritplus.ru
h5s.vn
marketisleri.com
www.toflyaviacao.com.br
www.rment.in
www.lagouttedelixir.com
www.krishnagrp.com
edgedl.me.gvt1.com

How to determine Win32/Injector.EAQN?


File Info:

crc32: DA6D9D59
md5: 4e1acc68a56319999b126acafec821ec
name: 4E1ACC68A56319999B126ACAFEC821EC.mlw
sha1: 99f82738097b3038e82c2f941fef9871fd305a84
sha256: 0f2b3adb401515c0d04d236af67885c040578f14d28fb568046dc5681c09a437
sha512: 57e955c7560dbb0a01ab6f693980d197394a5bb32ac023a353ab319d6a58a21f5035768b82698c2a29b16ce6dc2b85891f178d1f8dadf05e9c37563a37ed59cf
ssdeep: 3072:FWVh4GIdAkr+7/ne628FdnT2P0jlzBRR3AsmuneAbRUzdLmXeec7oc:0VVIFqTRLimlzismunpbRUzdKXeeJc
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Win32/Injector.EAQN also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 0053d49d1 )
Elasticmalicious (high confidence)
DrWebTrojan.PWS.Stealer.24403
CynetMalicious (score: 100)
ALYacTrojan.Ransom.GandCrab
CylanceUnsafe
ZillyaTrojan.GandCrypt.Win32.1056
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaRansom:Win32/GandCrypt.07b147c9
K7GWTrojan ( 0053d49d1 )
Cybereasonmalicious.8a5631
SymantecPacked.Generic.525
ESET-NOD32a variant of Win32/Injector.EAQN
APEXMalicious
AvastWin32:MalwareX-gen [Trj]
KasperskyTrojan-Ransom.Win32.GandCrypt.flg
BitDefenderTrojan.BRMon.Gen.4
NANO-AntivirusTrojan.Win32.GandCrypt.fijkog
ViRobotTrojan.Win32.R.Agent.201728.I
SUPERAntiSpywareTrojan.Agent/Gen-Dropper
MicroWorld-eScanTrojan.BRMon.Gen.4
TencentWin32.Trojan.Gandcrypt.Pdmo
Ad-AwareTrojan.BRMon.Gen.4
SophosML/PE-A + Mal/Kryptik-CX
ComodoTrojWare.Win32.TrojanSpy.Ursnif.EM@7vyz23
BitDefenderThetaGen:NN.ZexaF.34688.muW@aOtifnjG
VIPRETrojan.Win32.Generic!BT
TrendMicroRansom_GANDCRAB.THAOAIAH
FireEyeGeneric.mg.4e1acc68a5631999
EmsisoftTrojan.BRMon.Gen.4 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.GandCrypt.nt
AviraHEUR/AGEN.1106537
eGambitUnsafe.AI_Score_99%
MicrosoftTrojan:Win32/Predator!ml
AegisLabTrojan.Win32.GandCrypt.4!c
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataWin32.Trojan-Ransom.GandCrab.U
TACHYONRansom/W32.GandCrab.201728
AhnLab-V3Win-Trojan/MalPe34.Suspicious.X2029
Acronissuspicious
McAfeePacked-FLX!4E1ACC68A563
MAXmalware (ai score=100)
VBA32BScope.Trojan.Propagate
MalwarebytesTrojan.MalPack.GS
PandaTrj/GdSda.A
TrendMicro-HouseCallRansom_GANDCRAB.THAOAIAH
RisingMalware.Obscure/Heur!1.9E03 (CLOUD)
IkarusTrojan.Crypt
FortinetW32/Kryptik.GMSM!tr
AVGWin32:MalwareX-gen [Trj]
Paloaltogeneric.ml

How to remove Win32/Injector.EAQN?

Win32/Injector.EAQN removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment