Categories: Malware

Win32/Injector.EQQS removal instruction

The Win32/Injector.EQQS is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Injector.EQQS virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • HTTPS urls from behavior.
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Attempts to modify proxy settings
  • Harvests cookies for information gathering
  • Anomalous binary characteristics

How to determine Win32/Injector.EQQS?


File Info:

name: CE597C19B3EF7694C895.mlwpath: /opt/CAPEv2/storage/binaries/d7b8bf0586fce4959c56025ce1d0d4b7ca84a5b7f3d94645d0762ca522de89f6crc32: D87CE255md5: ce597c19b3ef7694c895c78022407908sha1: 642baf13e67a8766b1da7ccf34ba418b4db792e1sha256: d7b8bf0586fce4959c56025ce1d0d4b7ca84a5b7f3d94645d0762ca522de89f6sha512: a778889bece46ee03575eb62e6b5e62dd9616c4fc7c0804411f70c797dce47a690587e5949bbfed39c70b404fb84a89059ebe06588daa8b825e1480e9113a04dssdeep: 12288:PE2tc7FE6c/ItF8iQ6/JRJA6sAeYP+ToBWFZCXesFdUyo2XM:PE2K79bHQ76QeOC7UD2Xtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T14C05AF22B6A28437E03217306D67426C5D39FE502E3460857BE63F8CDE76B52BA355B3sha3_384: 3abe832ce89bc0bc9ebbb67f7628d816be3b4b6129e2bd27b50b8908c00b5ae1e78d893085a9da7e7df09cd50e657e18ep_bytes: 558bec83c4f0b8381c4800e88c4bf8fftimestamp: 1992-06-19 22:22:17

Version Info:

0: [No Data]

Win32/Injector.EQQS also known as:

Cynet Malicious (score: 99)
FireEye Trojan.GenericKD.38139073
CAT-QuickHeal Trojan.DelfInject
McAfee Fareit-FDBI!CE597C19B3EF
Cylance Unsafe
Zillya Downloader.Delf.Win32.62044
Sangfor Trojan.Win32.GenKryptik.FODZ
K7AntiVirus Riskware ( 0040eff71 )
Alibaba TrojanSpy:Win32/DelfInject.b12ffa3f
K7GW Riskware ( 0040eff71 )
Cybereason malicious.3e67a8
Cyren W32/Injector.BUEQ-3389
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Injector.EQQS
APEX Malicious
Paloalto generic.ml
Kaspersky HEUR:Trojan-Spy.Win32.Noon.gen
BitDefender Trojan.GenericKD.38139073
MicroWorld-eScan Trojan.GenericKD.38139073
Avast Win32:Binder-DL [Drp]
Ad-Aware Trojan.GenericKD.38139073
Sophos Mal/Generic-R + Troj/Delf-HKU
Comodo .UnclassifiedMalware@0
DrWeb Trojan.Siggen15.57961
TrendMicro TROJ_GEN.R002C0PKT21
McAfee-GW-Edition BehavesLike.Win32.Generic.ch
Emsisoft Trojan.Agent (A)
Ikarus Trojan.Inject
GData Trojan.GenericKD.38139073
Jiangmin TrojanSpy.Noon.smm
Webroot W32.Trojan.Gen
Avira TR/Kryptik.shtni
Antiy-AVL Trojan/Generic.ASMalwS.34DB482
Kingsoft Win32.Troj.Undef.(kcloud)
Gridinsoft Ransom.Win32.Sabsik.sa
Microsoft Trojan:Win32/DelfInject.POQ!MTB
AhnLab-V3 Trojan/Win.FDBI.C4797418
BitDefenderTheta Gen:NN.ZelphiCO.34062.ZGW@aizpbJni
ALYac Trojan.GenericKD.38139073
MAX malware (ai score=100)
VBA32 TScope.Trojan.Delf
Malwarebytes Malware.AI.966762852
TrendMicro-HouseCall TROJ_GEN.R002C0PKT21
Rising Trojan.Generic@ML.88 (RDMK:rhbF58xvCd4sybjkN6hpIA)
SentinelOne Static AI – Suspicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/GenKryptik.DPIE!tr
AVG Win32:Binder-DL [Drp]
Panda Trj/GdSda.A
CrowdStrike win/malicious_confidence_60% (W)

How to remove Win32/Injector.EQQS?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago