Malware

How to remove “Win32/Injector.EOEK”?

Malware Removal

The Win32/Injector.EOEK is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Injector.EOEK virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Creates RWX memory
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • A process created a hidden window
  • Creates a hidden or system file
  • Attempts to create or modify system certificates
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz
i.imgur.com

How to determine Win32/Injector.EOEK?


File Info:

crc32: 3CDFE82D
md5: 023ae9c9494ea1d4c24dcbfe7892c611
name: 023AE9C9494EA1D4C24DCBFE7892C611.mlw
sha1: 2fff1f353cb6946d6f226050e710d4bc0cf4d16e
sha256: 2c1cef7d208ce8f0094415d06cc61fa37dd9c9308cfcd9fde0f7a32703220e90
sha512: d2f1a3a1539a3e2359df28b274da3676718ccf2500ccceb8ed7e695d1e18b5344551b68a27c501c0ee4e0279f357b684ab1b04d3929357d6d478e26237e82d25
ssdeep: 98304:iMEYG4Eyadcj/AtKjQ/iKFjlG9WaRvNOK:iMEqdy0ciKFjC0
type: PE32 executable (GUI) Intel 80386 (stripped to external PDB), for MS Windows

Version Info:

ProductName: Elexrer
ProgramID: Elexrer
FileDescription: Elexrer
FileVersion: 5.3.2.0
ProductVersion: 1.0.0.0
Translation: 0x0409 0x04e4

Win32/Injector.EOEK also known as:

BkavW32.AIDetectVM.malware1
DrWebTrojan.DownLoader36.30529
MicroWorld-eScanTrojan.GenericKD.45148003
FireEyeTrojan.GenericKD.45148003
CAT-QuickHealTrojan.Netwire
Qihoo-360Win32/Trojan.483
ALYacTrojan.GenericKD.45148003
CylanceUnsafe
VIPRETrojan.Win32.Generic.pak!cobra
SangforMalware
BitDefenderTrojan.GenericKD.45148003
CyrenW32/Trojan.IYWT-4084
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:Malware-gen
KasperskyHEUR:Trojan.Win32.NetWire.vho
AlibabaTrojan:Win32/NetWire.50c0a595
ViRobotTrojan.Win32.Z.Wacapew.6110721
AegisLabTrojan.Win32.NetWire.4!c
TencentMalware.Win32.Gencirc.11b7f992
Ad-AwareTrojan.GenericKD.45148003
SophosGeneric PUA CP (PUA)
F-SecureTrojan.TR/NetWire.eginn
TrendMicroTROJ_GEN.R002C0GLS20
McAfee-GW-EditionBehavesLike.Win32.Dropper.th
EmsisoftTrojan.GenericKD.45148003 (B)
IkarusTrojan.SuspectCRC
AviraTR/NetWire.eginn
MAXmalware (ai score=80)
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftTrojan:Win32/Ymacco.AA2C
GridinsoftTrojan.Win32.Downloader.oa
ArcabitTrojan.Generic.D2B0E763
ZoneAlarmHEUR:Trojan.Win32.NetWire.vho
GDataTrojan.GenericKD.45148003
CynetMalicious (score: 85)
AhnLab-V3Malware/Win32.Generic.C4278934
McAfeeArtemis!023AE9C9494E
VBA32Trojan.NetWire
MalwarebytesBackdoor.NetWiredRC
PandaTrj/GdSda.A
ESET-NOD32a variant of Win32/Injector.EOEK
TrendMicro-HouseCallTROJ_GEN.R002C0GLS20
YandexTrojan.NetWire!oWqBe1Vyx6o
SentinelOneStatic AI – Suspicious PE
eGambitUnsafe.AI_Score_95%
FortinetW32/NetWire.EJIJYPE!tr
AVGWin32:Malware-gen

How to remove Win32/Injector.EOEK?

Win32/Injector.EOEK removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment