Malware

Should I remove “Win32/Injector.EQAC”?

Malware Removal

The Win32/Injector.EQAC is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Injector.EQAC virus can do?

  • Executable code extraction
  • Creates RWX memory
  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

How to determine Win32/Injector.EQAC?


File Info:

crc32: 2E5533D8
md5: dd5c7e917f28bbe04bb177571eadb4b6
name: DD5C7E917F28BBE04BB177571EADB4B6.mlw
sha1: 55160185c61347dbcaf4577f14f991d628c2ecf3
sha256: 27cad802a32ea893bce26ae89b2c77825d4ece889932addbcb922ff2c3d73425
sha512: c6d38a321c98628b5dcbf3a4add12b4a11d21bcfc542a37d2a05525842eb0e31004f0482ad9415fb742883194f51e4a9072b6c0891c425b35befc0103fdd99aa
ssdeep: 12288:K1+UzwWLYx9/EISfjI3916W3WOsA0QLEkpwaGKqa/yv1pKQcj2VncY:+BfYx9tGjI39DmOs5KTGKqXv7cSc
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Win32/Injector.EQAC also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
CylanceUnsafe
SangforVirus.Win32.Save.a
CrowdStrikewin/malicious_confidence_60% (W)
Cybereasonmalicious.5c6134
CyrenW32/Delf.PC.gen!Eldorado
ESET-NOD32a variant of Win32/Injector.EQAC
APEXMalicious
AvastWin32:Trojan-gen
KasperskyUDS:Exploit.Win32.UAC.gen
SophosML/PE-A
McAfee-GW-EditionBehavesLike.Win32.Generic.cc
FireEyeGeneric.mg.dd5c7e917f28bbe0
SentinelOneStatic AI – Suspicious PE
eGambitUnsafe.AI_Score_99%
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
VBA32BScope.TrojanSpy.Noon
PandaTrj/Spy.TJQ
MaxSecureTrojan.Malware.300983.susgen
AVGWin32:Trojan-gen

How to remove Win32/Injector.EQAC?

Win32/Injector.EQAC removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment