Categories: Malware

Win32/Injector.EEQQ removal

The Win32/Injector.EEQQ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Injector.EEQQ virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • A scripting utility was executed
  • Uses Windows utilities for basic functionality
  • Attempts to stop active services
  • Collects and encrypts information about the computer likely to send to C2 server
  • Spoofs its process name and/or associated pathname to appear as a legitimate process
  • Creates a copy of itself
  • Attempts to disable Windows Defender
  • Attempts to modify Windows Defender using PowerShell
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

How to determine Win32/Injector.EEQQ?


File Info:

name: 4286CA0AD57396708E65.mlwpath: /opt/CAPEv2/storage/binaries/b33a7b5297e0c51e3eb648c3e5f7549ae811a929c536131f739027e3334b2b52crc32: 6D32F016md5: 4286ca0ad57396708e65a8f26d928a06sha1: 858440140a8ac759a508bf9fd6315bd77d769f3csha256: b33a7b5297e0c51e3eb648c3e5f7549ae811a929c536131f739027e3334b2b52sha512: 5a837cc09018ee47faa2d3a0ca1a54c72f0661e9bd69919cc38fc8fa69cec96b54543a0b080ee506b39d751b6f0dd4c4cc2c2cedab8f5eaef5bb76e8aa31ec6dssdeep: 6144:aD++7ke+rl4HF/c9WTYXIn+vjeaX6wXRmVWLrxLz9kpt8ODpNuzAoDomcO:eke+4CQTv+vjT6wXR5xkpuepNuzvsmcOtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T149E44C27EA902440F9531473087666B42D29AC3668069D0FF381FD5D29B5AC3BEF672Fsha3_384: d18db9cc940ed8af2cd86e337e46eae38f564ce5934392b84cf04ccee5b433e77751c75ca1cda502dfdcc7d8171ad946ep_bytes: 68802d4000e8f0ffffff000040000000timestamp: 2019-04-01 08:47:21

Version Info:

Translation: 0x0409 0x04b0Comments: MIS For Cagayan State University At Sanchez MiraCompanyName: HX® TechnologiesFileDescription: CSU (4 CAS) MIS na Application. All you need is just pressing ENTER when you've finish typeLegalCopyright: No CopyrightLegalTrademarks: HX TechnologiesProductName: MISFileVersion: 1.00ProductVersion: 1.00InternalName: MISOriginalFilename: MIS.exe

Win32/Injector.EEQQ also known as:

Lionic Trojan.Win32.Mansabo.4!c
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.Autoruns.GenericKD.41396624
FireEye Generic.mg.4286ca0ad5739670
ALYac Trojan.Autoruns.GenericKD.41396624
Cylance Unsafe
Zillya Trojan.Mansabo.Win32.928
Sangfor Trojan.Win32.MereTam.A
K7AntiVirus Trojan ( 0054afd61 )
Alibaba Trojan:Win32/Mansabo.99195913
K7GW Trojan ( 0054afd61 )
Cybereason malicious.ad5739
BitDefenderTheta Gen:NN.ZevbaF.34294.Qm0@aCm72dfi
Symantec Trojan.Trickybot!g12
ESET-NOD32 a variant of Win32/Injector.EEQQ
APEX Malicious
Paloalto generic.ml
ClamAV Win.Dropper.TrickBot-9832225-0
Kaspersky Trojan.Win32.Mansabo.caq
BitDefender Trojan.Autoruns.GenericKD.41396624
NANO-Antivirus Trojan.Win32.Mansabo.fotnmq
Avast Win32:Malware-gen
Tencent Malware.Win32.Gencirc.10b89b00
Ad-Aware Trojan.Autoruns.GenericKD.41396624
TACHYON Trojan/W32.VB-Mansabo.696320
Emsisoft Trojan.Autoruns.GenericKD.41396624 (B)
Comodo Malware@#27m1ztfzg1byu
DrWeb Trojan.Trick.46210
VIPRE Trojan.Win32.Generic!BT
TrendMicro TrojanSpy.Win32.TRICKBOT.BC
McAfee-GW-Edition BehavesLike.Win32.Generic.jh
Sophos Mal/Generic-S + Troj/AutoG-AI
SentinelOne Static AI – Suspicious PE
GData Trojan.Autoruns.GenericKD.41396624
Jiangmin Trojan.Mansabo.ahp
Avira TR/AD.TrickBot.zrgli
Antiy-AVL Trojan/Generic.ASMalwS.2B07452
SUPERAntiSpyware Trojan.Agent/Gen-Injector
Microsoft Trojan:Win32/MereTam.A
Cynet Malicious (score: 100)
AhnLab-V3 Malware/Win32.Generic.C3134809
McAfee Trojan-FQTS!4286CA0AD573
VBA32 Trojan.Mansabo
Malwarebytes Trojan.TrickBot
TrendMicro-HouseCall TrojanSpy.Win32.TRICKBOT.BC
Rising Trojan.Kryptik!1.C606 (CLASSIC)
Yandex Trojan.GenAsa!Q0VwEZgjygo
Ikarus Trojan.Win32.Krypt
MaxSecure Trojan.Malware.74225529.susgen
Fortinet W32/GenKryptik.EVJU!tr
Webroot Trojan.Spy.Trickbot
AVG Win32:Malware-gen
Panda Trj/Genetic.gen
CrowdStrike win/malicious_confidence_100% (W)

How to remove Win32/Injector.EEQQ?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago