Malware

Win32/Injector.EQKQ (file analysis)

Malware Removal

The Win32/Injector.EQKQ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Injector.EQKQ virus can do?

  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

How to determine Win32/Injector.EQKQ?


File Info:

crc32: 4509F7A8
md5: 781932d5e3cf1b9e902ee2ea8c48f572
name: 781932D5E3CF1B9E902EE2EA8C48F572.mlw
sha1: 70a244d771d7cfa61b2fa3d2a0ac386ea2bf0393
sha256: afbae06f0ec7939e039a47b7579a98f269eca1be5625e7343267cf4bbb0d5709
sha512: ba05f74a081a6e4fc12b4c00f388da141bdfa61074ecf379421cdcc72d6f546e6067e07877332e3456bf27a3b17d5549ade76b04cbf2de2753f39fbdf31082bc
ssdeep: 6144:wBlL/c42BI/9n/DNlCeLwfyYMgKoul0D8nPEAq8G:Ce4X9/bCn0kul0D8nJq8G
type: PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive

Version Info:

0: [No Data]

Win32/Injector.EQKQ also known as:

K7AntiVirusTrojan ( 00589a551 )
LionicTrojan.Win32.Inject.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.37904300
CylanceUnsafe
SangforTrojan.Win32.Save.a
AlibabaTrojan:Win32/runner.ali1000123
K7GWTrojan ( 00589a551 )
Cybereasonmalicious.5e3cf1
CyrenW32/Injector.AOL.gen!Eldorado
SymantecTrojan.Gen.9
ESET-NOD32a variant of Win32/Injector.EQKQ
APEXMalicious
AvastWin32:PWSX-gen [Trj]
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Inject.gen
BitDefenderTrojan.GenericKD.37904300
Ad-AwareTrojan.GenericKD.37904300
SophosMal/Generic-S
ComodoMalware@#35npsox2iru3n
McAfee-GW-EditionBehavesLike.Win32.Vopak.dc
FireEyeGeneric.mg.781932d5e3cf1b9e
EmsisoftTrojan.GenericKD.37904300 (B)
SentinelOneStatic AI – Malicious PE
WebrootW32.Trojan.Tnega
AviraTR/Injector.gftfc
GDataWin32.Trojan-Stealer.FormBook.7ZLZOU
McAfeeRDN/Tnega
MAXmalware (ai score=80)
MalwarebytesTrojan.Injector
PandaTrj/CI.A
TrendMicro-HouseCallTROJ_GEN.R002H0DJT21
IkarusTrojan.Win32.Injector
FortinetW32/Injector.EOLV!tr
AVGWin32:PWSX-gen [Trj]
Paloaltogeneric.ml

How to remove Win32/Injector.EQKQ?

Win32/Injector.EQKQ removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment