Malware

Win32/Injector.EQYH removal instruction

Malware Removal

The Win32/Injector.EQYH is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Injector.EQYH virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • At least one process apparently crashed during execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • NtSetInformationThread: attempt to hide thread from debugger
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Behavioural detection: Injection (inter-process)
  • Exhibits behavior characteristics of GuLoader
  • Uses suspicious command line tools or Windows utilities

How to determine Win32/Injector.EQYH?


File Info:

name: 33332F7B132AD589CD77.mlw
path: /opt/CAPEv2/storage/binaries/7796d3341e1e6fb0c3c0fe495b592b9946c93fb6cdc26f955827b5ab2c8ba5a6
crc32: E69751ED
md5: 33332f7b132ad589cd77f6dd79b1c399
sha1: f184f15b69266a9296c4e7380da255a4d4fc29d0
sha256: 7796d3341e1e6fb0c3c0fe495b592b9946c93fb6cdc26f955827b5ab2c8ba5a6
sha512: 88903d6c9779611bafc5aab675b8a0bc60fb56d952833ec81c9dad6cfb4cbd93f1b65c6eb501ed93da43b47db9fdb0508dca81e5c726a7ba68b03c24a3f1ed84
ssdeep: 3072:2g888888888SVHgPmRCLGvte7m5n6Ixe8WsV4YnKjj1f888888888O:N888888888S5gekGFd6+eMVBKjjN888j
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1DDE31866B92BD461E5FAC470A863AEDE3A1F7F7248410C4772D83F4A3930582E4A571F
sha3_384: 974ff316a4bdf860c6878fc41e5c1b62498362a87f52ce4d811ea253ea6676e7a3b0a16794adb2706532630afbcb8c8c
ep_bytes: 685c364000e8f0ffffff000000000000
timestamp: 2011-10-20 17:35:46

Version Info:

Translation: 0x0409 0x04b0
CompanyName: Vitrum
ProductName: Vitrum
FileVersion: 2.00
ProductVersion: 2.00
InternalName: Outflankeddi
OriginalFilename: Outflankeddi.exe

Win32/Injector.EQYH also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.60025056
FireEyeGeneric.mg.33332f7b132ad589
CAT-QuickHealTrojandownloader.Guloader
McAfeeRDN/Generic Downloader.x
MalwarebytesTrojan.MalPack.VB
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojanDownloader:Win32/GuLoader.1d6a5de3
K7GWTrojan ( 0058d72c1 )
K7AntiVirusTrojan ( 0058d72c1 )
BitDefenderThetaGen:NN.ZevbaF.34232.jm0@aaKhKehi
CyrenW32/VBInject.AHR.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Injector.EQYH
APEXMalicious
Paloaltogeneric.ml
CynetMalicious (score: 99)
KasperskyTrojan-Downloader.Win32.GuLoader.acd
BitDefenderTrojan.GenericKD.60025056
AvastWin32:Malware-gen
TencentWin32.Trojan-downloader.Guloader.Lhdb
Ad-AwareTrojan.GenericKD.60025056
ComodoMalware@#7can9iy1edmc
TrendMicroTROJ_GEN.R002C0WAP22
McAfee-GW-EditionRDN/Generic Downloader.x
EmsisoftTrojan.GenericKD.60025056 (B)
SentinelOneStatic AI – Suspicious PE
GDataTrojan.GenericKD.60025056
AviraTR/AD.Nekark.yknoo
Antiy-AVLTrojan/Generic.ASMalwS.3515BDE
GridinsoftRansom.Win32.Sabsik.sa
ArcabitTrojan.Generic.D393E8E0
ViRobotTrojan.Win32.Z.Guloader.155648.D
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
AhnLab-V3Trojan/Win.FDGM.R467519
VBA32BScope.TrojanDownloader.GuLoader
ALYacTrojan.GenericKD.60025056
MAXmalware (ai score=81)
TrendMicro-HouseCallTROJ_GEN.R002C0WAP22
RisingDownloader.Guloader!8.11C23 (CLOUD)
YandexTrojan.Injector!e01jm66AwMY
IkarusTrojan.Win32.Injector
FortinetW32/Kryptik.EQWR!tr
AVGWin32:Malware-gen
PandaTrj/GdSda.A
MaxSecureTrojan.Malware.1728101.susgen

How to remove Win32/Injector.EQYH?

Win32/Injector.EQYH removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment