Malware

Win32/Injector.EEQQ removal

Malware Removal

The Win32/Injector.EEQQ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Injector.EEQQ virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • A scripting utility was executed
  • Uses Windows utilities for basic functionality
  • Attempts to stop active services
  • Collects and encrypts information about the computer likely to send to C2 server
  • Spoofs its process name and/or associated pathname to appear as a legitimate process
  • Creates a copy of itself
  • Attempts to disable Windows Defender
  • Attempts to modify Windows Defender using PowerShell
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

How to determine Win32/Injector.EEQQ?


File Info:

name: 4286CA0AD57396708E65.mlw
path: /opt/CAPEv2/storage/binaries/b33a7b5297e0c51e3eb648c3e5f7549ae811a929c536131f739027e3334b2b52
crc32: 6D32F016
md5: 4286ca0ad57396708e65a8f26d928a06
sha1: 858440140a8ac759a508bf9fd6315bd77d769f3c
sha256: b33a7b5297e0c51e3eb648c3e5f7549ae811a929c536131f739027e3334b2b52
sha512: 5a837cc09018ee47faa2d3a0ca1a54c72f0661e9bd69919cc38fc8fa69cec96b54543a0b080ee506b39d751b6f0dd4c4cc2c2cedab8f5eaef5bb76e8aa31ec6d
ssdeep: 6144:aD++7ke+rl4HF/c9WTYXIn+vjeaX6wXRmVWLrxLz9kpt8ODpNuzAoDomcO:eke+4CQTv+vjT6wXR5xkpuepNuzvsmcO
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T149E44C27EA902440F9531473087666B42D29AC3668069D0FF381FD5D29B5AC3BEF672F
sha3_384: d18db9cc940ed8af2cd86e337e46eae38f564ce5934392b84cf04ccee5b433e77751c75ca1cda502dfdcc7d8171ad946
ep_bytes: 68802d4000e8f0ffffff000040000000
timestamp: 2019-04-01 08:47:21

Version Info:

Translation: 0x0409 0x04b0
Comments: MIS For Cagayan State University At Sanchez Mira
CompanyName: HX® Technologies
FileDescription: CSU (4 CAS) MIS na Application. All you need is just pressing ENTER when you've finish type
LegalCopyright: No Copyright
LegalTrademarks: HX Technologies
ProductName: MIS
FileVersion: 1.00
ProductVersion: 1.00
InternalName: MIS
OriginalFilename: MIS.exe

Win32/Injector.EEQQ also known as:

LionicTrojan.Win32.Mansabo.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Autoruns.GenericKD.41396624
FireEyeGeneric.mg.4286ca0ad5739670
ALYacTrojan.Autoruns.GenericKD.41396624
CylanceUnsafe
ZillyaTrojan.Mansabo.Win32.928
SangforTrojan.Win32.MereTam.A
K7AntiVirusTrojan ( 0054afd61 )
AlibabaTrojan:Win32/Mansabo.99195913
K7GWTrojan ( 0054afd61 )
Cybereasonmalicious.ad5739
BitDefenderThetaGen:NN.ZevbaF.34294.Qm0@aCm72dfi
SymantecTrojan.Trickybot!g12
ESET-NOD32a variant of Win32/Injector.EEQQ
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Dropper.TrickBot-9832225-0
KasperskyTrojan.Win32.Mansabo.caq
BitDefenderTrojan.Autoruns.GenericKD.41396624
NANO-AntivirusTrojan.Win32.Mansabo.fotnmq
AvastWin32:Malware-gen
TencentMalware.Win32.Gencirc.10b89b00
Ad-AwareTrojan.Autoruns.GenericKD.41396624
TACHYONTrojan/W32.VB-Mansabo.696320
EmsisoftTrojan.Autoruns.GenericKD.41396624 (B)
ComodoMalware@#27m1ztfzg1byu
DrWebTrojan.Trick.46210
VIPRETrojan.Win32.Generic!BT
TrendMicroTrojanSpy.Win32.TRICKBOT.BC
McAfee-GW-EditionBehavesLike.Win32.Generic.jh
SophosMal/Generic-S + Troj/AutoG-AI
SentinelOneStatic AI – Suspicious PE
GDataTrojan.Autoruns.GenericKD.41396624
JiangminTrojan.Mansabo.ahp
AviraTR/AD.TrickBot.zrgli
Antiy-AVLTrojan/Generic.ASMalwS.2B07452
SUPERAntiSpywareTrojan.Agent/Gen-Injector
MicrosoftTrojan:Win32/MereTam.A
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.Generic.C3134809
McAfeeTrojan-FQTS!4286CA0AD573
VBA32Trojan.Mansabo
MalwarebytesTrojan.TrickBot
TrendMicro-HouseCallTrojanSpy.Win32.TRICKBOT.BC
RisingTrojan.Kryptik!1.C606 (CLASSIC)
YandexTrojan.GenAsa!Q0VwEZgjygo
IkarusTrojan.Win32.Krypt
MaxSecureTrojan.Malware.74225529.susgen
FortinetW32/GenKryptik.EVJU!tr
WebrootTrojan.Spy.Trickbot
AVGWin32:Malware-gen
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Win32/Injector.EEQQ?

Win32/Injector.EEQQ removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment