Malware

Win32/Injector.EAQZ malicious file

Malware Removal

The Win32/Injector.EAQZ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Injector.EAQZ virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Anomalous file deletion behavior detected (10+)
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Sniffs keystrokes
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Installs itself for autorun at Windows startup
  • Attempts to move, copy or rename a command line or scripting utility likely for evasion
  • Attempts to modify proxy settings
  • CAPE detected injection into a browser process, likely for Man-In-Browser (MITB) infostealing

How to determine Win32/Injector.EAQZ?


File Info:

name: BA96D61090A20C8E05D9.mlw
path: /opt/CAPEv2/storage/binaries/62819333ce20bb563cb0c55c0fc2460daa2fe50a8903fdafd08c2a432a54b4bd
crc32: C90A254D
md5: ba96d61090a20c8e05d9a29991823a8c
sha1: 54d35d4ca93df800a752b28631016d9e79c10db7
sha256: 62819333ce20bb563cb0c55c0fc2460daa2fe50a8903fdafd08c2a432a54b4bd
sha512: 08d515ed2c858fd738bcddaa884dee6df948e5cb8239628db7238ad0ef37959eebd389022651d1bbeb7729643d05b3ce689e408229c1c92040504c87610092ed
ssdeep: 6144:B32CTH/FzURiJqJFirce9oM5dUwkp4R9QgeGJ7Yk5hgVFZN/Fwqq:F4
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T15224EB2238E20825F2F2FEF88FF46AD9A79DB972764DE27720001362171F5819E4557E
sha3_384: a652163ebadcb85b9377c9b905a77a8551246a36d60c07b2d9a7f5da445ae0590efab816c312bf996dc23f59e10c22a4
ep_bytes: 6848174000e8eeffffff000000000000
timestamp: 2018-09-25 20:18:41

Version Info:

Translation: 0x0409 0x04b0
ProductName: Project1
FileVersion: 1.00
ProductVersion: 1.00
InternalName: Project1
OriginalFilename: Project1.exe

Win32/Injector.EAQZ also known as:

BkavW32.AIDetect.malware2
MicroWorld-eScanTrojan.GenericKD.37381918
FireEyeGeneric.mg.ba96d61090a20c8e
ALYacTrojan.GenericKD.37381918
CylanceUnsafe
VIPRETrojan.GenericKD.37381918
Sangfor[MICROSOFT VISUAL BASIC 5.0]
K7AntiVirusTrojan ( 0053720c1 )
AlibabaBackdoor:Win32/Xtreme.cf611cb4
K7GWTrojan ( 0053720c1 )
VirITTrojan.Win32.VBCrypt.I
SymantecTrojan.Gen.MBT
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Injector.EAQZ
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Trojan.Zusy-9836944-0
KasperskyBackdoor.Win32.Xtreme.bdsi
BitDefenderTrojan.GenericKD.37381918
NANO-AntivirusTrojan.Win32.Zusy.fikjop
AvastWin32:Malware-gen
TencentWin32.Trojan.Inject.Auto
Ad-AwareTrojan.GenericKD.37381918
EmsisoftTrojan.GenericKD.37381918 (B)
ComodoTrojWare.Win32.Inject.ALCI@53390z
ZillyaBackdoor.Xtreme.Win32.18012
McAfee-GW-EditionBehavesLike.Win32.Trojan.dz
SophosMal/Generic-S
IkarusTrojan.Dropper
GDataTrojan.GenericKD.37381918
Antiy-AVLTrojan/Generic.ASMalwS.5105
ArcabitTrojan.Generic.D23A671E
MicrosoftTrojan:Win32/Occamy.C62
McAfeeArtemis!BA96D61090A2
MAXmalware (ai score=99)
MalwarebytesMachineLearning/Anomalous.95%
RisingBackdoor.Xtreme!8.25A (CLOUD)
YandexTrojan.GenAsa!tBV3l3Jg2E4
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/GenKryptik.CEPO!tr
BitDefenderThetaGen:NN.ZevbaF.34786.om0@ai5Owwmi
AVGWin32:Malware-gen
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_90% (W)

How to remove Win32/Injector.EAQZ?

Win32/Injector.EAQZ removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment