Categories: Malware

Win32/Injector.EOOF malicious file

The Win32/Injector.EOOF is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Injector.EOOF virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Attempts to connect to a dead IP:Port (5 unique times)
  • A process created a hidden window
  • Drops a binary and executes it
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • Steals private information from local Internet browsers
  • Network activity contains more than one unique useragent.
  • Collects information about installed applications
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Attempts to modify proxy settings
  • Attempts to access Bitcoin/ALTCoin wallets
  • Harvests credentials from local FTP client softwares
  • Harvests information related to installed instant messenger clients
  • Harvests information related to installed mail clients
  • Attempts to create or modify system certificates
  • Collects information to fingerprint the system
  • Uses suspicious command line tools or Windows utilities

Related domains:

z.whorecord.xyz
a.tomx.xyz
tttttt.me
taurus.ug
hanxlas.ac.ug
apps.identrust.com
yearofthepig.top

How to determine Win32/Injector.EOOF?


File Info:

crc32: 71A6946Fmd5: df81d775612d1565e5564d416420c2fdname: DF81D775612D1565E5564D416420C2FD.mlwsha1: 49252eae3983eaa89eea12b5f5b65c5e147d3e5bsha256: d98fd8189273e4f4fcbb8b1d5b32459b5d7adcd6eaff9efef0c32ace0fdfab0esha512: a20e59cff9cd30efa06a5bb5c935d119e19d74f289d22335173e64046c634c4ed2b87db5b0e774c90d87c0b34686b4a7e4a9ff8e3e9c8d56207ccc6146ff03d9ssdeep: 24576:iGVJLVwfsOmo3MYYFhSHOEIk3XWT9JZH9h:X433nYpEIkonZH9htype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translation: 0x0407 0x04b0ProductVersion: 1.00InternalName: rawsefeasmskffsefsfs222FileVersion: 1.00OriginalFilename: rawsefeasmskffsefsfs222.exeProductName: Qermaxssekfmcskefse

Win32/Injector.EOOF also known as:

Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Barys.102299
FireEye Generic.mg.df81d775612d1565
ALYac Gen:Variant.Barys.102299
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
BitDefender Gen:Variant.Barys.102299
K7GW Trojan ( 00577c331 )
Cybereason malicious.5612d1
Symantec ML.Attribute.HighConfidence
APEX Malicious
Avast Win32:PWSX-gen [Trj]
ClamAV Win.Malware.Babar-9831045-0
Kaspersky UDS:DangerousObject.Multi.Generic
Alibaba Trojan:Win32/Injector.59c5844c
Rising Trojan.Injector!1.C6AF (CLOUD)
Ad-Aware Gen:Variant.Barys.102299
Emsisoft Gen:Variant.Barys.102299 (B)
DrWeb Trojan.VbCrypt.250
McAfee-GW-Edition BehavesLike.Win32.VirRansom.fc
Sophos Mal/Generic-S
SentinelOne Static AI – Suspicious PE
Microsoft Trojan:Win32/Wacatac.DD!ml
Gridinsoft Trojan.Win32.Downloader.sa
Arcabit Trojan.Barys.D18F9B
ZoneAlarm UDS:DangerousObject.Multi.Generic
GData Gen:Variant.Barys.102299
Cynet Malicious (score: 100)
AhnLab-V3 Malware/Gen.RL_Reputation.R366242
McAfee Artemis!DF81D775612D
MAX malware (ai score=85)
Malwarebytes Spyware.AzorUlt
Panda Trj/GdSda.A
ESET-NOD32 a variant of Win32/Injector.EOOF
eGambit Unsafe.AI_Score_98%
Fortinet W32/GenKryptik.FBEB!tr
BitDefenderTheta Gen:NN.ZevbaF.34804.!m0@ayky!Hu
AVG Win32:PWSX-gen [Trj]
Paloalto generic.ml
CrowdStrike win/malicious_confidence_60% (W)
Qihoo-360 Win32/Trojan.Generic.HxQBUpcA

How to remove Win32/Injector.EOOF?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

17 hours ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

17 hours ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

17 hours ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

17 hours ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

17 hours ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

17 hours ago