Malware

Win32/Injector.EORU removal tips

Malware Removal

The Win32/Injector.EORU is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Injector.EORU virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Reads data out of its own binary image
  • A process created a hidden window
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Win32/Injector.EORU?


File Info:

crc32: 27AF8D53
md5: 77ef1adb73a2c4bf01fa2c3521b5df8e
name: 77EF1ADB73A2C4BF01FA2C3521B5DF8E.mlw
sha1: dca2092fd1a203ba7d6bb9f043620a1b1700fca2
sha256: 61b36d9d2e055b9e7be872cd42f44e78e9abfd505e5bc4e719d5b9801200d99e
sha512: a7efeae6777e57d14b09909b9c5f3d20e39afc03fc93e032482819b5292b02cb88d74d44f7ec0b24ada41e59bc0b3a9faeb1683430c1fabb18cf5cb52804ef6e
ssdeep: 6144:Z9X0GU4yJzJxNXWUeIaJI0c7mUtVCFhpJ:f0Fr9nSJc79tWJ
type: PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive

Version Info:

LegalCopyright: Copyright American dollar
FileVersion: 82.52.61.36
CompanyName: blushingly
LegalTrademarks: Djingili
Comments: WSDL
ProductName: Kwegoi Cluster
FileDescription: diamond in the rough
Translation: 0x0409 0x04e4

Win32/Injector.EORU also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
DrWebTrojan.Siggen12.12471
MicroWorld-eScanZum.Androm.1
CAT-QuickHealTrojan.Wacatac
Qihoo-360Win32/Backdoor.Androm.HyoDiW8A
CylanceUnsafe
AegisLabTrojan.Win32.Androm.4!c
SangforTrojan.Win32.Save.a
K7AntiVirusRiskware ( 0040eff71 )
BitDefenderZum.Androm.1
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.b73a2c
CyrenW32/Injector.AEY.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:InjectorX-gen [Trj]
KasperskyTrojan.Win32.Agent.xahazk
SophosML/PE-A
McAfee-GW-EditionBehavesLike.Win32.Vopak.dc
FireEyeGeneric.mg.77ef1adb73a2c4bf
EmsisoftZum.Androm.1 (B)
IkarusTrojan.Win32.Injector
KingsoftWin32.Troj.Agent.(kcloud)
MicrosoftTrojan:Win32/Wacatac.D6!ml
GridinsoftTrojan.Win32.Downloader.sa
ArcabitZum.Androm.1
ZoneAlarmHEUR:Trojan.Win32.Crypt.gen
GDataWin32.Trojan-Stealer.FormBook.0EJ3K1
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.RL_Androm.R367639
McAfeeArtemis!77EF1ADB73A2
MAXmalware (ai score=83)
MalwarebytesTrojan.Injector.DL.Generic
ESET-NOD32a variant of Win32/Injector.EORU
RisingTrojan.Injector!8.C4 (CLOUD)
SentinelOneStatic AI – Suspicious PE
FortinetW32/Injector.EONL!tr
AVGWin32:InjectorX-gen [Trj]
CrowdStrikewin/malicious_confidence_90% (W)

How to remove Win32/Injector.EORU?

Win32/Injector.EORU removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment