Malware

What is “Win32/Injector.EOOW”?

Malware Removal

The Win32/Injector.EOOW is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Injector.EOOW virus can do?

  • Creates RWX memory
  • Reads data out of its own binary image
  • A process created a hidden window
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

How to determine Win32/Injector.EOOW?


File Info:

crc32: 7D10E67A
md5: e2ccfaf4d44c36b5654174b3f341a2f9
name: E2CCFAF4D44C36B5654174B3F341A2F9.mlw
sha1: 163ad4b931cf150d72b4408322f710d59fff96de
sha256: cc17e0a75ce1d2770db5ab70177b9ffa3665d7c46290a9c61deef05e41fb48f2
sha512: 8b291eea1e2458ac3c6c5a97ceeb7184a672496da75f758249e6ac7f0533612610f286bfd203ea667017b880ca79fa58c392b4e62bed8ada4c0b14831c392fe9
ssdeep: 3072:SBkfJpRXATwMdFCcv6k3bpcmH0IvkHEq8bvgjSZiU/2MeQMMoc4EDJgTR7T9AD1s:SqjIprpvLoa532Goc42JERY1U8acYt
type: PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive

Version Info:

LegalCopyright: Copyright Sidaamo Written
FileVersion: 18.8.47.83
CompanyName: portal
LegalTrademarks: Shaanxi
Comments: Djingili
ProductName: packaging
FileDescription: cannolo
Translation: 0x0409 0x04e4

Win32/Injector.EOOW also known as:

MicroWorld-eScanTrojan.PasswordStealer.GenericKD.45740160
FireEyeGeneric.mg.e2ccfaf4d44c36b5
ALYacTrojan.PasswordStealer.GenericKD.45740160
MalwarebytesMalware.AI.4275896367
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 00577f441 )
BitDefenderTrojan.PasswordStealer.GenericKD.45740160
K7GWTrojan ( 00577f441 )
Cybereasonmalicious.4d44c3
CyrenW32/Injector.AER.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Trojan.Win32.Convagent.gen
AlibabaBackdoor:Win32/Generic.e0d13f22
ViRobotTrojan.Win32.Z.Passwordstealer.240385
RisingTrojan.Injector!8.C4 (CLOUD)
Ad-AwareTrojan.PasswordStealer.GenericKD.45740160
SophosMal/Generic-S
ComodoTrojWare.Win32.Agent.cklrb@0
F-SecureTrojan.TR/Injector.vdnfs
DrWebTrojan.DownLoader33.63577
McAfee-GW-EditionBehavesLike.Win32.AdwareAdload.dc
EmsisoftTrojan.PasswordStealer.GenericKD.45740160 (B)
SentinelOneStatic AI – Suspicious PE
GDataWin32.Backdoor.Remcos.M6H8RY
eGambitUnsafe.AI_Score_89%
AviraTR/AD.Remcos.DK
MAXmalware (ai score=86)
Antiy-AVLTrojan/Win32.Injects
KingsoftWin32.Troj.Undef.(kcloud)
GridinsoftTrojan.Win32.Downloader.sa
ArcabitTrojan.PasswordStealer.Generic.D2B9F080
ZoneAlarmHEUR:Backdoor.Win32.NanoBot.gen
MicrosoftTrojan:Win32/Spynoon.VAM!MTB
CynetMalicious (score: 100)
AhnLab-V3Malware/Gen.RL_Reputation.R365617
McAfeeRDN/Generic.cf
ESET-NOD32a variant of Win32/Injector.EOOW
TrendMicro-HouseCallTROJ_GEN.F0D1C00BG21
IkarusTrojan.Win32.Injector
FortinetW32/EOOW!tr
WebrootW32.Malware.Gen
PandaTrj/CI.A
CrowdStrikewin/malicious_confidence_100% (W)
Qihoo-360Win32/Backdoor.Androm.HyoDUpcA

How to remove Win32/Injector.EOOW?

Win32/Injector.EOOW removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment