Malware

MSIL/Injector.SSQ malicious file

Malware Removal

The MSIL/Injector.SSQ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/Injector.SSQ virus can do?

  • Executable code extraction
  • Creates RWX memory
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • The binary likely contains encrypted or compressed data.
  • Attempts to remove evidence of file being downloaded from the Internet
  • Detects the presence of Wine emulator via function name
  • Exhibits behavior characteristic of iSpy Keylogger
  • Network activity detected but not expressed in API logs
  • Checks the version of Bios, possibly for anti-virtualization
  • Checks the presence of disk drives in the registry, possibly for anti-virtualization
  • Detects VirtualBox through the presence of a file
  • Detects VirtualBox through the presence of a registry key
  • Detects VMware through the presence of a file
  • Detects VMware through the presence of a registry key

How to determine MSIL/Injector.SSQ?


File Info:

crc32: 38B17BFD
md5: e324069fbe5ddfe8b1da4703980d7c03
name: E324069FBE5DDFE8B1DA4703980D7C03.mlw
sha1: 602777adacdad8f165f3b353dffdc397a186c20b
sha256: dc848f929a8bdd08f8d5d2dacd90aa0e1c492d9bd70394a7573f1f9c6c6a2271
sha512: 8f5288dd3f8fd73a97e21abadf67bbe03064d52299de08701ef6e843c959f7d2c461bbebde22d6ada2e72cef636d92a664d894d7251201086160eefd85677959
ssdeep: 3072:3DPReT1pQRjjCVygjfCC+m/ix0oGKxoCn+pjDG8zYY0gKHW9mh4XSIsDKKDhLPN:VeoROygjCl0Ly5sYNgB9y4XSIsDKKZ
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

LegalCopyright: Copyright xa9 2017
Assembly Version: 5.251.1.0
InternalName: vdgdfgdxdf.exe
FileVersion: 5.251.1.0
CompanyName: Twain Working Group
Comments:
ProductName: vdgdfgdxdf
ProductVersion: 5.251.1.0
FileDescription: Twain_32 Source Manager (Image Acquisition Interface)
OriginalFilename: vdgdfgdxdf.exe
Translation: 0x0000 0x04e4

MSIL/Injector.SSQ also known as:

Elasticmalicious (high confidence)
DrWebTrojan.PWS.Stealer.1932
MicroWorld-eScanTrojan.GenericKDZ.40093
FireEyeGeneric.mg.e324069fbe5ddfe8
CAT-QuickHealTrojan.Agent
ALYacTrojan.GenericKDZ.40093
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
AegisLabTrojan.Win32.Fareit.i!c
SangforMalware
K7AntiVirusTrojan ( 00513f761 )
BitDefenderTrojan.GenericKDZ.40093
K7GWTrojan ( 00513f761 )
Cybereasonmalicious.fbe5dd
BitDefenderThetaGen:NN.ZemsilF.34804.mm0@a0B37rj
CyrenW32/Trojan.CHQ.gen!Eldorado
SymantecBackdoor.Ratenjay
APEXMalicious
AvastWin32:Malware-gen
KasperskyHEUR:Trojan.MSIL.Generic
AlibabaTrojan:MSIL/Injector.e30f822d
NANO-AntivirusTrojan.Win32.Fareit.ertcym
TencentWin32.Trojan.Inject.Auto
Ad-AwareTrojan.GenericKDZ.40093
SophosMal/Generic-R + Mal/Kryptik-AC
ComodoMalware@#anz6uemqjkss
F-SecureHeuristic.HEUR/AGEN.1139451
ZillyaTrojan.Fareit.Win32.22162
TrendMicroTSPY_RECAM.SMF
McAfee-GW-EditionTrojan-FNUD!E324069FBE5D
EmsisoftTrojan.Agent (A)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.MSIL.ounb
AviraHEUR/AGEN.1139451
MAXmalware (ai score=83)
Antiy-AVLTrojan[PSW]/Win32.Fareit
MicrosoftPWS:Win32/Fareit
ArcabitTrojan.Generic.D9C9D
ZoneAlarmHEUR:Trojan.MSIL.Generic
GDataTrojan.GenericKDZ.40093
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Injector.R207251
McAfeeTrojan-FNUD!E324069FBE5D
MalwarebytesSpyware.Pony
PandaTrj/GdSda.A
ESET-NOD32a variant of MSIL/Injector.SSQ
TrendMicro-HouseCallTSPY_RECAM.SMF
YandexTrojan.PWS.Fareit!u1ql8b5BMIg
IkarusTrojan.MSIL.Inject
FortinetMSIL/Generic.AP.126B5A!tr
AVGWin32:Malware-gen
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_100% (D)
Qihoo-360Win32/Trojan.PSW.b98

How to remove MSIL/Injector.SSQ?

MSIL/Injector.SSQ removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment