Categories: Malware

About “Win32/Injector.EOE” infection

The Win32/Injector.EOE is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Injector.EOE virus can do?

  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Estonian
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Binary compilation timestomping detected

How to determine Win32/Injector.EOE?


File Info:

name: 1BFABA13167958C94CFA.mlwpath: /opt/CAPEv2/storage/binaries/122c55b1676291c25add5b0b1886312286a844284b181e242a965756a265e1c8crc32: D16617EAmd5: 1bfaba13167958c94cfa05c71a94078esha1: 0b1888fe0434797a40a5677fec03f2367c4790b7sha256: 122c55b1676291c25add5b0b1886312286a844284b181e242a965756a265e1c8sha512: 1c0d02242f7a4d2a095822d03a9a2f11046483f9f91e6936cf807690b405c9a91785376ac2026400df9a2096db17f889b0f2d2476239d302631c85081abe5a0assdeep: 768:lgDZKZ2GGg1BTnIqM+ogx967NGrRw6djtFOTdBpW3i:WDZKZ2Gz1BTn0+oioNyu8tq3type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T175049D17BCE381F3F986827151F68F97AAFFA0221BB5501B8FC0A55E2D306A58976047sha3_384: c5823d5d02b4eedd8c89c9d2b2fbb0cc06baff1e36e7015628edb313c6ace215b6598773e49586d4a7dcf1f89dddd24eep_bytes: 558bec6aff68c88c400068842e400064timestamp: 2042-09-23 12:39:24

Version Info:

0: [No Data]

Win32/Injector.EOE also known as:

Bkav W32.AIDetect.malware1
ClamAV Win.Trojan.Agent-416704
FireEye Generic.mg.1bfaba13167958c9
Cylance Unsafe
Zillya Trojan.Katusha.Win32.28720
Sangfor Suspicious.Win32.Save.ins
K7AntiVirus Trojan ( 0055e3991 )
K7GW Trojan ( 0055e3991 )
Cybereason malicious.e04347
VirIT Packed.Win32.Krap.IG
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/Injector.EOE
APEX Malicious
Cynet Malicious (score: 100)
Kaspersky Packed.Win32.Krap.ig
NANO-Antivirus Trojan.Win32.Krap.cstmzf
Avast Win32:Malware-gen
Tencent Win32.Packed.Krap.Ijgl
Comodo TrojWare.Win32.PkdKrap.IG@2tre9r
DrWeb BackDoor.Ddoser.131
McAfee-GW-Edition W32/Hamweq.worm.be
Trapmine malicious.high.ml.score
Sophos W32/Lethic-G
SentinelOne Static AI – Malicious PE
Jiangmin Packed.Krap.dqjx
Avira TR/Patched.Ren.Gen
Antiy-AVL Trojan/Generic.ASMalwS.4
Kingsoft Win32.Troj.Generic_a.a.(kcloud)
Microsoft Trojan:Win32/Wacatac.B!ml
Google Detected
AhnLab-V3 Packed/Win32.Krap.C22766
McAfee W32/Hamweq.worm.be
VBA32 BScope.Trojan.Locker.xc
Malwarebytes Malware.Heuristic.1001
Rising Malware.OBFrag!1.9DEA (CLASSIC)
Ikarus Packer.Win32.Krap
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Palevo.BJD!worm.p2p
BitDefenderTheta Gen:NN.ZexaF.34646.lmW@aOc1OFdG
AVG Win32:Malware-gen
Panda Trj/CI.A
CrowdStrike win/malicious_confidence_90% (W)

How to remove Win32/Injector.EOE?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago