Malware

About “Win32/Injector.EOE” infection

Malware Removal

The Win32/Injector.EOE is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Injector.EOE virus can do?

  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Estonian
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Binary compilation timestomping detected

How to determine Win32/Injector.EOE?


File Info:

name: 1BFABA13167958C94CFA.mlw
path: /opt/CAPEv2/storage/binaries/122c55b1676291c25add5b0b1886312286a844284b181e242a965756a265e1c8
crc32: D16617EA
md5: 1bfaba13167958c94cfa05c71a94078e
sha1: 0b1888fe0434797a40a5677fec03f2367c4790b7
sha256: 122c55b1676291c25add5b0b1886312286a844284b181e242a965756a265e1c8
sha512: 1c0d02242f7a4d2a095822d03a9a2f11046483f9f91e6936cf807690b405c9a91785376ac2026400df9a2096db17f889b0f2d2476239d302631c85081abe5a0a
ssdeep: 768:lgDZKZ2GGg1BTnIqM+ogx967NGrRw6djtFOTdBpW3i:WDZKZ2Gz1BTn0+oioNyu8tq3
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T175049D17BCE381F3F986827151F68F97AAFFA0221BB5501B8FC0A55E2D306A58976047
sha3_384: c5823d5d02b4eedd8c89c9d2b2fbb0cc06baff1e36e7015628edb313c6ace215b6598773e49586d4a7dcf1f89dddd24e
ep_bytes: 558bec6aff68c88c400068842e400064
timestamp: 2042-09-23 12:39:24

Version Info:

0: [No Data]

Win32/Injector.EOE also known as:

BkavW32.AIDetect.malware1
ClamAVWin.Trojan.Agent-416704
FireEyeGeneric.mg.1bfaba13167958c9
CylanceUnsafe
ZillyaTrojan.Katusha.Win32.28720
SangforSuspicious.Win32.Save.ins
K7AntiVirusTrojan ( 0055e3991 )
K7GWTrojan ( 0055e3991 )
Cybereasonmalicious.e04347
VirITPacked.Win32.Krap.IG
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Injector.EOE
APEXMalicious
CynetMalicious (score: 100)
KasperskyPacked.Win32.Krap.ig
NANO-AntivirusTrojan.Win32.Krap.cstmzf
AvastWin32:Malware-gen
TencentWin32.Packed.Krap.Ijgl
ComodoTrojWare.Win32.PkdKrap.IG@2tre9r
DrWebBackDoor.Ddoser.131
McAfee-GW-EditionW32/Hamweq.worm.be
Trapminemalicious.high.ml.score
SophosW32/Lethic-G
SentinelOneStatic AI – Malicious PE
JiangminPacked.Krap.dqjx
AviraTR/Patched.Ren.Gen
Antiy-AVLTrojan/Generic.ASMalwS.4
KingsoftWin32.Troj.Generic_a.a.(kcloud)
MicrosoftTrojan:Win32/Wacatac.B!ml
GoogleDetected
AhnLab-V3Packed/Win32.Krap.C22766
McAfeeW32/Hamweq.worm.be
VBA32BScope.Trojan.Locker.xc
MalwarebytesMalware.Heuristic.1001
RisingMalware.OBFrag!1.9DEA (CLASSIC)
IkarusPacker.Win32.Krap
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Palevo.BJD!worm.p2p
BitDefenderThetaGen:NN.ZexaF.34646.lmW@aOc1OFdG
AVGWin32:Malware-gen
PandaTrj/CI.A
CrowdStrikewin/malicious_confidence_90% (W)

How to remove Win32/Injector.EOE?

Win32/Injector.EOE removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment