Malware

Win32/Injector.EQSS removal guide

Malware Removal

The Win32/Injector.EQSS is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Injector.EQSS virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Attempts to connect to a dead IP:Port (255 unique times)
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • Creates an autorun.inf file
  • Authenticode signature is invalid
  • Performs a large number of encryption calls using the same key possibly indicative of ransomware file encryption behavior
  • Exhibits possible ransomware file modification behavior
  • Writes a potential ransom message to disk
  • Checks for the presence of known devices from debuggers and forensic tools
  • Anomalous binary characteristics

How to determine Win32/Injector.EQSS?


File Info:

name: 62E019B9102B9E587021.mlw
path: /opt/CAPEv2/storage/binaries/9d67b7f3608be55eefcc2520a9e4fe168277c4b0e1b4f5966f4033f2e782e87e
crc32: 46365382
md5: 62e019b9102b9e587021a23b174368e5
sha1: 8a085f2414d99123cc00b68969715413862192f8
sha256: 9d67b7f3608be55eefcc2520a9e4fe168277c4b0e1b4f5966f4033f2e782e87e
sha512: 2bd9c6cf311d747600208fb713881ecf9a6eb6a318a2e4be3d22f7adfc58fabd9cfd45addfd294896c2f26aab703edd19b02867c1a7d02bf39423af577759414
ssdeep: 12288:i5D7NMuaz/RwSWUF49tOj9JcF4gkxyWpAJX0x5Yxn1Cp6VHNamTOScBydHi8:i1Cr6FQ49tOTAarkXiunLVHNxIy9B
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1DE656B32ADACC83EC476D9394D6A526748EB7D30293BDD4D26F05F0C0A7726CBB24196
sha3_384: d863349cb5af0e0ca1c217501e5664ef66a385c561e4ff9d713c254fe0606be3dafcce7057b1ef1bfa2f613e822b1b68
ep_bytes: 558bec83c4f0b884234800e8e83cf8ff
timestamp: 1992-06-19 22:22:17

Version Info:

0: [No Data]

Win32/Injector.EQSS also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.SuspFile.j!c
Elasticmalicious (high confidence)
FireEyeTrojan.GenericKD.38234811
McAfeeGenericRXAA-AA!62E019B9102B
CylanceUnsafe
SangforTrojan.Win32.Mamson.A
K7AntiVirusTrojan ( 0058ba2e1 )
AlibabaRansom:Win32/generic.ali2000010
K7GWTrojan ( 0058ba2e1 )
CrowdStrikewin/malicious_confidence_100% (W)
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Injector.EQSS
APEXMalicious
Paloaltogeneric.ml
CynetMalicious (score: 99)
KasperskyHEUR:Trojan-Ransom.Win32.SuspFile.gen
BitDefenderTrojan.GenericKD.38234811
MicroWorld-eScanTrojan.GenericKD.38234811
AvastWin32:Malware-gen
TencentWin32.Trojan.Suspfile.Wptg
Ad-AwareTrojan.GenericKD.38234811
SophosMal/Generic-S
ZillyaTrojan.Injector.Win32.1301639
TrendMicroRansom_SuspFile.R06CC0WLC21
McAfee-GW-EditionBehavesLike.Win32.Dropper.tm
EmsisoftTrojan.GenericKD.38234811 (B)
GDataTrojan.GenericKD.38234811
eGambitUnsafe.AI_Score_98%
AviraTR/AD.ContiRansom.hvbpv
Antiy-AVLTrojan/Generic.ASMalwS.1FF2158
GridinsoftRansom.Win32.Conti.sa
ArcabitTrojan.Generic.D2476ABB
ViRobotTrojan.Win32.Z.Injector.1533952
MicrosoftTrojan:Win32/Fareit!ml
AhnLab-V3Trojan/Win.Generic.C4834421
BitDefenderThetaGen:NN.ZelphiF.34114.DHW@aGwi8Chi
MAXmalware (ai score=86)
VBA32BScope.Exploit.Shellcode
MalwarebytesTrojan.MalPack
TrendMicro-HouseCallRansom_SuspFile.R06CC0WLC21
RisingTrojan.Generic@ML.84 (RDML:oQYrsNp/BD8lpPq0NsEOkw)
IkarusTrojan.Win32.Injector
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/GenKryptik.FMWI!tr
AVGWin32:Malware-gen
PandaTrj/GdSda.A

How to remove Win32/Injector.EQSS?

Win32/Injector.EQSS removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment