Malware

Win32/Injector.EOFI removal instruction

Malware Removal

The Win32/Injector.EOFI is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Injector.EOFI virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Attempts to connect to a dead IP:Port (5 unique times)
  • Drops a binary and executes it
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Executed a process and injected code into it, probably while unpacking
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Steals private information from local Internet browsers
  • Network activity contains more than one unique useragent.
  • Attempts to modify proxy settings
  • Attempts to access Bitcoin/ALTCoin wallets
  • Harvests credentials from local FTP client softwares
  • Harvests information related to installed instant messenger clients
  • Harvests information related to installed mail clients
  • Attempts to create or modify system certificates
  • Collects information to fingerprint the system

Related domains:

z.whorecord.xyz
a.tomx.xyz
telete.in
apps.identrust.com
regay.ac.ug
scouragae.ac.ug
verystrongdmn.top

How to determine Win32/Injector.EOFI?


File Info:

crc32: D5543980
md5: 1ddf556a4abb7bebcb0307188342d4ab
name: 1DDF556A4ABB7BEBCB0307188342D4AB.mlw
sha1: a7bf13043b96982af855e2742fe82b004b629bfb
sha256: 5db96b0ee43594af4cde84cec550269e66d311cfa59d63095a00c0b9d5e40f4b
sha512: 866e1591477cdbc057e800ce618776dd75656611e040a601de9cec8765a06a2dad21d5ffb924cbce290b0f84aa92569378a6578b323fdc3aab622a94169072d1
ssdeep: 24576:gRs50MzHQvI+gYx91NRs50MjVdH4PRs50M40zWclBBy:gRs5zHQvIsNRs5jVl8Rs540qF
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translation: 0x0407 0x04b0
ProductVersion: 1.00
InternalName: Myrondscsesfscses777
FileVersion: 1.00
OriginalFilename: Myrondscsesfscses777.exe
ProductName: Caefdfsefesfmksef

Win32/Injector.EOFI also known as:

BkavW32.AIDetectVM.malware1
Elasticmalicious (high confidence)
DrWebTrojan.PWS.Stealer.25838
MicroWorld-eScanTrojan.GenericKD.45348097
CAT-QuickHealTrojan.Multi
Qihoo-360Win32/Trojan.PSW.e2b
McAfeeGenericRXNI-PW!1DDF556A4ABB
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
SangforMalware
K7AntiVirusTrojan ( 005755ba1 )
BitDefenderTrojan.GenericKD.45348097
K7GWTrojan ( 005755ba1 )
Cybereasonmalicious.a4abb7
CyrenW32/Trojan.FRQF-0707
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:DropperX-gen [Drp]
ClamAVWin.Malware.Deyma-9819433-0
KasperskyTrojan-PSW.Win32.Azorult.apiz
AlibabaTrojanPSW:Win32/Azorult.cefb1239
AegisLabTrojan.Win32.Azorult.i!c
TencentWin32.Trojan.Inject.Auto
Ad-AwareTrojan.GenericKD.45348097
EmsisoftTrojan.GenericKD.45348097 (B)
ComodoMalware@#we763ix8toxc
F-SecureTrojan.TR/Kryptik.erhvm
ZillyaTrojan.Injector.Win32.818397
TrendMicroTROJ_GEN.R002C0DA421
McAfee-GW-EditionBehavesLike.Win32.Trojan.tc
FireEyeGeneric.mg.1ddf556a4abb7beb
SophosMal/Generic-S
IkarusTrojan.Win32.Krypt
JiangminTrojan.PSW.Azorult.hlq
WebrootW32.Trojan.Gen
AviraTR/Kryptik.erhvm
Antiy-AVLTrojan/Win32.GenKryptik
MicrosoftTrojan:Win32/Azorult.CK!MTB
GridinsoftTrojan.Win32.Kryptik.oa
ArcabitTrojan.Generic.D2B3F501
ZoneAlarmTrojan-PSW.Win32.Azorult.apiz
GDataTrojan.GenericKD.45348097
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.RL_Generic.R362068
VBA32BScope.TrojanPSW.Stelega
ALYacTrojan.GenericKD.45348097
MAXmalware (ai score=88)
MalwarebytesSpyware.AzorUlt
PandaTrj/GdSda.A
ESET-NOD32a variant of Win32/Injector.EOFI
TrendMicro-HouseCallTROJ_GEN.R002C0DA421
RisingTrojan.Injector!1.C6AF (CLASSIC)
SentinelOneStatic AI – Suspicious PE
FortinetW32/GenKryptik.EZEL!tr
AVGWin32:DropperX-gen [Drp]
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Win32/Injector.EOFI?

Win32/Injector.EOFI removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment