Categories: Malware

Win32/Injector.EQSS removal guide

The Win32/Injector.EQSS is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Injector.EQSS virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Attempts to connect to a dead IP:Port (255 unique times)
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • Creates an autorun.inf file
  • Authenticode signature is invalid
  • Performs a large number of encryption calls using the same key possibly indicative of ransomware file encryption behavior
  • Exhibits possible ransomware file modification behavior
  • Writes a potential ransom message to disk
  • Checks for the presence of known devices from debuggers and forensic tools
  • Anomalous binary characteristics

How to determine Win32/Injector.EQSS?


File Info:

name: 62E019B9102B9E587021.mlwpath: /opt/CAPEv2/storage/binaries/9d67b7f3608be55eefcc2520a9e4fe168277c4b0e1b4f5966f4033f2e782e87ecrc32: 46365382md5: 62e019b9102b9e587021a23b174368e5sha1: 8a085f2414d99123cc00b68969715413862192f8sha256: 9d67b7f3608be55eefcc2520a9e4fe168277c4b0e1b4f5966f4033f2e782e87esha512: 2bd9c6cf311d747600208fb713881ecf9a6eb6a318a2e4be3d22f7adfc58fabd9cfd45addfd294896c2f26aab703edd19b02867c1a7d02bf39423af577759414ssdeep: 12288:i5D7NMuaz/RwSWUF49tOj9JcF4gkxyWpAJX0x5Yxn1Cp6VHNamTOScBydHi8:i1Cr6FQ49tOTAarkXiunLVHNxIy9Btype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1DE656B32ADACC83EC476D9394D6A526748EB7D30293BDD4D26F05F0C0A7726CBB24196sha3_384: d863349cb5af0e0ca1c217501e5664ef66a385c561e4ff9d713c254fe0606be3dafcce7057b1ef1bfa2f613e822b1b68ep_bytes: 558bec83c4f0b884234800e8e83cf8fftimestamp: 1992-06-19 22:22:17

Version Info:

0: [No Data]

Win32/Injector.EQSS also known as:

Bkav W32.AIDetect.malware2
Lionic Trojan.Win32.SuspFile.j!c
Elastic malicious (high confidence)
FireEye Trojan.GenericKD.38234811
McAfee GenericRXAA-AA!62E019B9102B
Cylance Unsafe
Sangfor Trojan.Win32.Mamson.A
K7AntiVirus Trojan ( 0058ba2e1 )
Alibaba Ransom:Win32/generic.ali2000010
K7GW Trojan ( 0058ba2e1 )
CrowdStrike win/malicious_confidence_100% (W)
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Injector.EQSS
APEX Malicious
Paloalto generic.ml
Cynet Malicious (score: 99)
Kaspersky HEUR:Trojan-Ransom.Win32.SuspFile.gen
BitDefender Trojan.GenericKD.38234811
MicroWorld-eScan Trojan.GenericKD.38234811
Avast Win32:Malware-gen
Tencent Win32.Trojan.Suspfile.Wptg
Ad-Aware Trojan.GenericKD.38234811
Sophos Mal/Generic-S
Zillya Trojan.Injector.Win32.1301639
TrendMicro Ransom_SuspFile.R06CC0WLC21
McAfee-GW-Edition BehavesLike.Win32.Dropper.tm
Emsisoft Trojan.GenericKD.38234811 (B)
GData Trojan.GenericKD.38234811
eGambit Unsafe.AI_Score_98%
Avira TR/AD.ContiRansom.hvbpv
Antiy-AVL Trojan/Generic.ASMalwS.1FF2158
Gridinsoft Ransom.Win32.Conti.sa
Arcabit Trojan.Generic.D2476ABB
ViRobot Trojan.Win32.Z.Injector.1533952
Microsoft Trojan:Win32/Fareit!ml
AhnLab-V3 Trojan/Win.Generic.C4834421
BitDefenderTheta Gen:NN.ZelphiF.34114.DHW@aGwi8Chi
MAX malware (ai score=86)
VBA32 BScope.Exploit.Shellcode
Malwarebytes Trojan.MalPack
TrendMicro-HouseCall Ransom_SuspFile.R06CC0WLC21
Rising Trojan.Generic@ML.84 (RDML:oQYrsNp/BD8lpPq0NsEOkw)
Ikarus Trojan.Win32.Injector
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/GenKryptik.FMWI!tr
AVG Win32:Malware-gen
Panda Trj/GdSda.A

How to remove Win32/Injector.EQSS?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago