Categories: Malware

MSIL/Injector.SSQ malicious file

The MSIL/Injector.SSQ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/Injector.SSQ virus can do?

  • Executable code extraction
  • Creates RWX memory
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • The binary likely contains encrypted or compressed data.
  • Attempts to remove evidence of file being downloaded from the Internet
  • Detects the presence of Wine emulator via function name
  • Exhibits behavior characteristic of iSpy Keylogger
  • Network activity detected but not expressed in API logs
  • Checks the version of Bios, possibly for anti-virtualization
  • Checks the presence of disk drives in the registry, possibly for anti-virtualization
  • Detects VirtualBox through the presence of a file
  • Detects VirtualBox through the presence of a registry key
  • Detects VMware through the presence of a file
  • Detects VMware through the presence of a registry key

How to determine MSIL/Injector.SSQ?


File Info:

crc32: 38B17BFDmd5: e324069fbe5ddfe8b1da4703980d7c03name: E324069FBE5DDFE8B1DA4703980D7C03.mlwsha1: 602777adacdad8f165f3b353dffdc397a186c20bsha256: dc848f929a8bdd08f8d5d2dacd90aa0e1c492d9bd70394a7573f1f9c6c6a2271sha512: 8f5288dd3f8fd73a97e21abadf67bbe03064d52299de08701ef6e843c959f7d2c461bbebde22d6ada2e72cef636d92a664d894d7251201086160eefd85677959ssdeep: 3072:3DPReT1pQRjjCVygjfCC+m/ix0oGKxoCn+pjDG8zYY0gKHW9mh4XSIsDKKDhLPN:VeoROygjCl0Ly5sYNgB9y4XSIsDKKZtype: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

LegalCopyright: Copyright xa9 2017Assembly Version: 5.251.1.0InternalName: vdgdfgdxdf.exeFileVersion: 5.251.1.0CompanyName: Twain Working GroupComments: ProductName: vdgdfgdxdfProductVersion: 5.251.1.0FileDescription: Twain_32 Source Manager (Image Acquisition Interface)OriginalFilename: vdgdfgdxdf.exeTranslation: 0x0000 0x04e4

MSIL/Injector.SSQ also known as:

Elastic malicious (high confidence)
DrWeb Trojan.PWS.Stealer.1932
MicroWorld-eScan Trojan.GenericKDZ.40093
FireEye Generic.mg.e324069fbe5ddfe8
CAT-QuickHeal Trojan.Agent
ALYac Trojan.GenericKDZ.40093
Cylance Unsafe
VIPRE Trojan.Win32.Generic!BT
AegisLab Trojan.Win32.Fareit.i!c
Sangfor Malware
K7AntiVirus Trojan ( 00513f761 )
BitDefender Trojan.GenericKDZ.40093
K7GW Trojan ( 00513f761 )
Cybereason malicious.fbe5dd
BitDefenderTheta Gen:NN.ZemsilF.34804.mm0@a0B37rj
Cyren W32/Trojan.CHQ.gen!Eldorado
Symantec Backdoor.Ratenjay
APEX Malicious
Avast Win32:Malware-gen
Kaspersky HEUR:Trojan.MSIL.Generic
Alibaba Trojan:MSIL/Injector.e30f822d
NANO-Antivirus Trojan.Win32.Fareit.ertcym
Tencent Win32.Trojan.Inject.Auto
Ad-Aware Trojan.GenericKDZ.40093
Sophos Mal/Generic-R + Mal/Kryptik-AC
Comodo Malware@#anz6uemqjkss
F-Secure Heuristic.HEUR/AGEN.1139451
Zillya Trojan.Fareit.Win32.22162
TrendMicro TSPY_RECAM.SMF
McAfee-GW-Edition Trojan-FNUD!E324069FBE5D
Emsisoft Trojan.Agent (A)
SentinelOne Static AI – Malicious PE
Jiangmin Trojan.MSIL.ounb
Avira HEUR/AGEN.1139451
MAX malware (ai score=83)
Antiy-AVL Trojan[PSW]/Win32.Fareit
Microsoft PWS:Win32/Fareit
Arcabit Trojan.Generic.D9C9D
ZoneAlarm HEUR:Trojan.MSIL.Generic
GData Trojan.GenericKDZ.40093
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Injector.R207251
McAfee Trojan-FNUD!E324069FBE5D
Malwarebytes Spyware.Pony
Panda Trj/GdSda.A
ESET-NOD32 a variant of MSIL/Injector.SSQ
TrendMicro-HouseCall TSPY_RECAM.SMF
Yandex Trojan.PWS.Fareit!u1ql8b5BMIg
Ikarus Trojan.MSIL.Inject
Fortinet MSIL/Generic.AP.126B5A!tr
AVG Win32:Malware-gen
Paloalto generic.ml
CrowdStrike win/malicious_confidence_100% (D)
Qihoo-360 Win32/Trojan.PSW.b98

How to remove MSIL/Injector.SSQ?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago