Malware

What is “Win32/Injector.ERCQ”?

Malware Removal

The Win32/Injector.ERCQ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Injector.ERCQ virus can do?

  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Win32/Injector.ERCQ?


File Info:

name: 97157FBBDA46D1516272.mlw
path: /opt/CAPEv2/storage/binaries/f83a99fc8eef881a5788ab8c7a094a1917097344466e286658e9804477cea953
crc32: E55BE82F
md5: 97157fbbda46d15162722566cea65880
sha1: fea8485a6f8bbacc125119e7bdf8c9d7b6ab62cf
sha256: f83a99fc8eef881a5788ab8c7a094a1917097344466e286658e9804477cea953
sha512: d47bbbb62ecd0d0ef151846eb1a9020d688e28196d7add941b3545e43916f94094c9dc810d5c885c88fbcd45b7a678035d62e2fa661187ca91e1ed0d1e834f25
ssdeep: 12288:sqUZUmMNWWDZ5eo/K/lGRgOUqmq9kR6lhKXRIfMyTnk+1:9bmMNWWV5eo/K/cRgOnmq9g6bE4R1
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1C384237A145DF346E05D57B36958EB4B4A2D3A0A2CE2C962DFC83AFB953D43036A404F
sha3_384: 23e3c3f3d2b9e21c744ba9a5b9a7edc0754edfdaa03f4b9205c0fea5b2734dc852d91066a94713aa6b23e9af22e77e9b
ep_bytes: 6801704200e801000000c3c31be0624a
timestamp: 2022-02-12 15:29:10

Version Info:

0: [No Data]

Win32/Injector.ERCQ also known as:

LionicTrojan.Win32.Malicious.4!c
Elasticmalicious (high confidence)
FireEyeGeneric.mg.97157fbbda46d151
CylanceUnsafe
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Injector.ERCQ
APEXMalicious
AvastWin32:InjectorX-gen [Trj]
SophosGeneric ML PUA (PUA)
GridinsoftRansom.Win32.Sabsik.sa
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Generic.R473265
RisingTrojan.Injector!8.C4 (CLOUD)
SentinelOneStatic AI – Malicious PE
eGambitGeneric.Malware
FortinetW32/ERCQ!tr
AVGWin32:InjectorX-gen [Trj]
CrowdStrikewin/malicious_confidence_60% (W)

How to remove Win32/Injector.ERCQ?

Win32/Injector.ERCQ removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment