Malware

How to remove “Win32/Injector.EQAW”?

Malware Removal

The Win32/Injector.EQAW is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Injector.EQAW virus can do?

  • Executable code extraction
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

How to determine Win32/Injector.EQAW?


File Info:

crc32: 0FC9F616
md5: 0942dc3f78d488082422ca9d28e3011b
name: 0942DC3F78D488082422CA9D28E3011B.mlw
sha1: fce469850826c53a33432e95562c8634823ac2db
sha256: 6085087d820a79054302321d17e4379b9b154d584cb8db75b38c3dc97ceaf793
sha512: 12eb5e00e96cef6eb7da7995cac2673134ac8663c23553af7c256c1077357442c08906ece00d14c7daf843a505e2106fb50b3d681c39218f8a16bb53404c7338
ssdeep: 1536:68Hj0xQkmT/n/iGmAZj2aOCbZ98f6VOl:BjmQpoaFsyVO
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translation: 0x0409 0x04b0
InternalName: FREMSTILLINGSEVNENS
FileVersion: 1.00
CompanyName: Atresmedia
ProductName: Atresmedia
ProductVersion: 1.00
FileDescription: Atresmedia
OriginalFilename: FREMSTILLINGSEVNENS.exe

Win32/Injector.EQAW also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
CylanceUnsafe
CrowdStrikewin/malicious_confidence_70% (W)
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Injector.EQAW
APEXMalicious
AvastFileRepMalware
KasperskyUDS:Worm.Win32.WBVB
SophosMal/Generic-S
BitDefenderThetaGen:NN.ZevbaF.34126.gm0@aWnbswai
McAfee-GW-EditionBehavesLike.Win32.Fareit.cm
FireEyeGeneric.mg.0942dc3f78d48808
eGambitUnsafe.AI_Score_98%
MicrosoftTrojan:Win32/Wacatac.B!ml
McAfeeRDN/GuLoader
AVGFileRepMalware
Paloaltogeneric.ml

How to remove Win32/Injector.EQAW?

Win32/Injector.EQAW removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment