Malware

Win32/Injector.EQKK information

Malware Removal

The Win32/Injector.EQKK is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Injector.EQKK virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Reads data out of its own binary image
  • A process created a hidden window
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

How to determine Win32/Injector.EQKK?


File Info:

crc32: 0F9C985E
md5: 8fb2e2814d15fa2a1541591322ee302f
name: 8FB2E2814D15FA2A1541591322EE302F.mlw
sha1: 1468065a7abdf23a978a04a7a2d3e1f05d5a4006
sha256: ee7cbf78e2eaf64499a56b92cd964a0ebe14868787a7ed1df89a8b82968823c3
sha512: cdaa0af2b8dcdb967c26feaf622d6fd5a90143471d96ae7d2ac42efa012ab5a28ee7fbc20f5707420c2bad9a86392a886da964a0af62807b3be7911e4858175e
ssdeep: 6144:wBlL/cMN5CcwzeG1a9HswxO3GsWif3qFKdzIKLXTQhV:CeMN56emEHeGsd/qFJKPi
type: PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive

Version Info:

0: [No Data]

Win32/Injector.EQKK also known as:

K7AntiVirusTrojan ( 005899681 )
Elasticmalicious (high confidence)
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7GWTrojan ( 005899681 )
Cybereasonmalicious.14d15f
ESET-NOD32a variant of Win32/Injector.EQKK
APEXMalicious
AvastWin32:TrojanX-gen [Trj]
CynetMalicious (score: 100)
BitDefenderTrojan.GenericKD.37893423
MicroWorld-eScanTrojan.GenericKD.37893423
Ad-AwareTrojan.GenericKD.37893423
SophosGeneric ML PUA (PUA)
DrWebTrojan.Packed2.43584
TrendMicroTROJ_GEN.R002C0WJV21
FireEyeGeneric.mg.8fb2e2814d15fa2a
EmsisoftTrojan.Formbook (A)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Zapchast.tm
AviraTR/Dropper.Gen
KingsoftWin32.Troj.Undef.(kcloud)
GDataTrojan.GenericKD.37893423
VBA32Trojan.Azorult
MAXmalware (ai score=87)
MalwarebytesTrojan.Injector
TrendMicro-HouseCallTROJ_GEN.R002C0WJV21
TencentWin32.Trojan.Zapchast.Efla
YandexTrojan.Zapchast!uHFYiEqRVIs
IkarusTrojan.Win32.Injector
FortinetW32/Injector.EQKA!tr
AVGWin32:TrojanX-gen [Trj]

How to remove Win32/Injector.EQKK?

Win32/Injector.EQKK removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment