Categories: Malware

How to remove “Win32/Injector.OEA”?

The Win32/Injector.OEA is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Injector.OEA virus can do?

  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Russian
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Behavioural detection: Injection (inter-process)

How to determine Win32/Injector.OEA?


File Info:

name: 45B583D58C21A53A49A3.mlwpath: /opt/CAPEv2/storage/binaries/c9e6a7dd1735b01180b0b96cfa8bcffb4499f299f705302b8dd6f1fb1d5404edcrc32: 2DF84585md5: 45b583d58c21a53a49a3961729f1b4c9sha1: 7a371289551f21e246c29cf57b1714a02d79cd18sha256: c9e6a7dd1735b01180b0b96cfa8bcffb4499f299f705302b8dd6f1fb1d5404edsha512: 0bc8f031e22b4326c09fdf8442e3cd05eb62cee7e09d24c5460a76287e1a7f759989eae0e3fe31084641f5cbc7ea528ddbedd609141893d179b6aa16be9c1329ssdeep: 3072:JDsq11CalT8cq+0lwe3gEukyB0cUDgLUckINDkB0ZxMcpkdR7A05YPfcUPu:W4cDcq+0PYBXUDgZZNuAecpko0MPutype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T16F041270A9815236D8A5DC700264BAE7D73FFA00EAB050935A117AB91B7F3D51D7B30Esha3_384: 17d453bfdd5c3bcc6024bfb5a88539cb4f40de0a23890f263e159713ee3187c3c44fefb7f86000ef3a76345b0d7cbc70ep_bytes: 6a606890624000e856040000bf940000timestamp: 2012-02-17 13:53:30

Version Info:

0: [No Data]

Win32/Injector.OEA also known as:

Bkav W32.AIDetect.malware2
Lionic Trojan.Win32.Zbot.l!c
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Trojan.ProcessHijack.lqZ@aqZ@sdlc
ALYac Gen:Trojan.ProcessHijack.lqZ@aqZ@sdlc
Cylance Unsafe
Sangfor ARMADILLO17
CrowdStrike win/malicious_confidence_90% (W)
Alibaba TrojanSpy:Win32/Injector.d5793f6e
K7GW Trojan ( 004caaf01 )
K7AntiVirus Trojan ( 004caaf01 )
VirIT Trojan.Win32.Injector.CSXX
Cyren W32/Zbot.EE.gen!Eldorado
tehtris Generic.Malware
ESET-NOD32 a variant of Win32/Injector.OEA
APEX Malicious
Paloalto generic.ml
ClamAV Win.Trojan.Zbot-29154
Kaspersky Trojan-Spy.Win32.Zbot.dmvl
BitDefender Gen:Trojan.ProcessHijack.lqZ@aqZ@sdlc
NANO-Antivirus Trojan.Win32.Zbot.crargi
Avast Win32:Trojan-gen
Rising Trojan.Generic@AI.88 (RDML:ACLkshR7WYyHXwzJSTCqVg)
Ad-Aware Gen:Trojan.ProcessHijack.lqZ@aqZ@sdlc
Sophos Mal/Generic-R + Mal/FakeAV-QN
Comodo TrojWare.Win32.Spy.Zbot.DTNY@4pp6dp
DrWeb Trojan.PWS.Panda.547
Zillya Trojan.Buzus.Win32.96379
McAfee-GW-Edition BehavesLike.Win32.ZBot.cc
Trapmine malicious.moderate.ml.score
FireEye Generic.mg.45b583d58c21a53a
Emsisoft Gen:Trojan.ProcessHijack.lqZ@aqZ@sdlc (B)
SentinelOne Static AI – Malicious PE
GData Gen:Trojan.ProcessHijack.lqZ@aqZ@sdlc
Jiangmin Trojan/Buzus.beld
Webroot W32.Trojan.Gen
Avira TR/Crypt.XPACK.Gen7
Kingsoft Win32.Heur.KVMH017.a.(kcloud)
Arcabit Trojan.ProcessHijack.EE08B0
ViRobot Trojan.Win32.A.Buzus.188441
Microsoft PWS:Win32/Zbot!CI
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Zbot.R22054
McAfee PWS-Zbot.gen.su
MAX malware (ai score=100)
VBA32 TrojanSpy.Zbot
Malwarebytes MachineLearning/Anomalous.100%
Tencent Malware.Win32.Gencirc.11490cde
Ikarus Trojan.Win32.Buzus
MaxSecure Trojan.Malware.3646200.susgen
Fortinet W32/Injector.SUU!tr
BitDefenderTheta Gen:NN.ZexaF.34712.lqZ@aqZ@sdlc
AVG Win32:Trojan-gen
Cybereason malicious.58c21a
Panda Trj/Genetic.gen

How to remove Win32/Injector.OEA?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

4 days ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

4 days ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

4 days ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

4 days ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

4 days ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

4 days ago