Malware

Win32/Injector.EQQH removal

Malware Removal

The Win32/Injector.EQQH is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Injector.EQQH virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Created a process from a suspicious location
  • CAPE detected the A310Logger malware family
  • Detects Bochs through the presence of a registry key
  • Detects VirtualBox through the presence of a file
  • Detects VMware through the presence of a file

How to determine Win32/Injector.EQQH?


File Info:

name: 424E2AC569D9F3D4BAB0.mlw
path: /opt/CAPEv2/storage/binaries/27ce77e212af22ecea855dbf3f486a7542e9e9dda05e5d7d7675aef924156fae
crc32: 2F464872
md5: 424e2ac569d9f3d4bab0e719dc323dec
sha1: 6dd08f76e9c95be7f7445ee91086b97377972807
sha256: 27ce77e212af22ecea855dbf3f486a7542e9e9dda05e5d7d7675aef924156fae
sha512: 1aac0971913ca2f9a9889006ee455e426d48349d2d58a3b693dd13221b3603089dca9796c8769dee8d7f22bbf88b6b283b56beea42c3c350ef438fbdd2953204
ssdeep: 12288:E1HARI9EZoxuK1bd/tvtMNGn22m86JbjF9e6kENksPckeMLF2:E1TyZoxNZPn48sbHe67VXLF2
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1A2E433CA55E20C27F9E31477A4FF7FBAB2B966EE051F0D005BC24B6727B48329809165
sha3_384: 69c0ae15e137da1721875d78cfcd1c763ec64d542ca68e3f82787b0cf1122d50c097793904cf02603beb994fe9b4246f
ep_bytes: 81ec8001000053555633db57895c2418
timestamp: 2008-10-10 21:49:01

Version Info:

0: [No Data]

Win32/Injector.EQQH also known as:

MicroWorld-eScanTrojan.NSISX.Spy.Gen.2
FireEyeTrojan.NSISX.Spy.Gen.2
K7GWTrojan ( 0058afb81 )
Cybereasonmalicious.569d9f
CyrenW32/Injector.AQQ.gen!Eldorado
SymantecPacked.Generic.606
ESET-NOD32a variant of Win32/Injector.EQQH
APEXMalicious
KasperskyHEUR:Trojan.Win32.Inject.gen
BitDefenderTrojan.NSISX.Spy.Gen.2
AvastWin32:InjectorX-gen [Trj]
EmsisoftTrojan.NSISX.Spy.Gen.2 (B)
DrWebTrojan.Inject4.20807
McAfee-GW-EditionBehavesLike.Win32.Dropper.bc
IkarusTrojan.Win32.Injector
GDataWin32.Trojan.PSE.ELDPAV
AviraTR/Injector.hmmgc
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 100)
McAfeeRDN/Generic.dx
MAXmalware (ai score=85)
MalwarebytesTrojan.Injector
SentinelOneStatic AI – Suspicious PE
FortinetW32/Kryptik.AQQ!tr
AVGWin32:InjectorX-gen [Trj]

How to remove Win32/Injector.EQQH?

Win32/Injector.EQQH removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment