Malware

Should I remove “Win32/Injector.EOIE”?

Malware Removal

The Win32/Injector.EOIE is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Injector.EOIE virus can do?

  • Executable code extraction
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Unconventionial language used in binary resources: Chinese (Traditional)
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

How to determine Win32/Injector.EOIE?


File Info:

crc32: 5646028B
md5: 41e225be0600a7efd31ca3206f97ec17
name: 41E225BE0600A7EFD31CA3206F97EC17.mlw
sha1: 260d739ff434f90daad6c2c724fc9333348e9007
sha256: 50851ce50dcc51f9c8111e3071ee9b041181cd462cd263b38f28f51dbc79c38a
sha512: a1a20040e223f8f78ffa845a1a362ec607fbb38e4f7f34fc4f17963d7e1c5d840869a89c610c68242713b628f13c616c2fa0609bf030683566ac5735651609d4
ssdeep: 1536:Y+bSgYX0Y7aSE2Ex8qY4I0tLOMsxDUZAKcgFlfv35O7kl8De+M:DEX0Y7aSE7xHY4I0pmDbmYkQu
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translation: 0x0404 0x04b0
LegalCopyright: Copyright xa9 TekSuS
InternalName: GAUFFERED
FileVersion: 3.01
CompanyName: TekSuS Silicon
LegalTrademarks: Copyright xa9 TekSuS
ProductName: reaving
ProductVersion: 3.01
FileDescription: TekSuS Silicon
OriginalFilename: GAUFFERED.exe

Win32/Injector.EOIE also known as:

BkavW32.AIDetectVM.malware2
Elasticmalicious (high confidence)
DrWebTrojan.VbCrypt.1981
MicroWorld-eScanTrojan.GenericKD.45633610
ALYacTrojan.Agent.Wacatac
CylanceUnsafe
SangforMalware
BitDefenderTrojan.GenericKD.45633610
K7GWTrojan ( 00576e6b1 )
ArcabitTrojan.Generic.D2B8504A
BitDefenderThetaGen:NN.ZevbaF.34780.im1@ae1F5Ppb
CyrenW32/VBKrypt.AQC.gen!Eldorado
SymantecTrojan.Gen.2
APEXMalicious
KasperskyTrojan.Win32.Vebzenpak.adie
AvastWin32:Trojan-gen
Ad-AwareTrojan.GenericKD.45633610
SophosMal/Generic-S + Troj/VB-KWD
ComodoMalware@#12kunra88rbsd
TrendMicroTROJ_FRS.0NA103AS21
McAfee-GW-EditionArtemis!Trojan
FireEyeGeneric.mg.41e225be0600a7ef
EmsisoftTrojan.GenericKD.45633610 (B)
MAXmalware (ai score=85)
KingsoftWin32.Troj.Vebzenpak.ad.(kcloud)
MicrosoftTrojan:Win32/Wacatac.B!ml
ZoneAlarmTrojan.Win32.Vebzenpak.adie
GDataWin32.Trojan-Downloader.GuLoader.AWMG2J
McAfeeGenericRXAA-AA!41E225BE0600
MalwarebytesTrojan.Injector
ESET-NOD32a variant of Win32/Injector.EOIE
TrendMicro-HouseCallTROJ_FRS.0NA103AS21
RisingTrojan.Injector!8.C4 (TFE:5:5gvTcbu1le)
IkarusTrojan.VB.Crypt
FortinetW32/EOIE!tr
AVGWin32:Trojan-gen
PandaTrj/GdSda.A
Qihoo-360Win32/Trojan.Vebzenpak.HgIASN8A

How to remove Win32/Injector.EOIE?

Win32/Injector.EOIE removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment