Malware

Mal/MSIL-SQ removal

Malware Removal

The Mal/MSIL-SQ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mal/MSIL-SQ virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Uses Windows utilities for basic functionality
  • Sniffs keystrokes
  • Created a process from a suspicious location
  • Installs itself for autorun at Windows startup
  • Installs itself for autorun at Windows startup
  • Creates known Njrat/Bladabindi RAT registry keys
  • Uses suspicious command line tools or Windows utilities

How to determine Mal/MSIL-SQ?


File Info:

name: 177F026011BD9D15AB0D.mlw
path: /opt/CAPEv2/storage/binaries/d32a29d747e7a10ceb098a8c4ad1a19451b5aed24b0a554d307d26f4f1f7c559
crc32: 769E48DC
md5: 177f026011bd9d15ab0d9ec9335f899c
sha1: d5629fab7880e353d02dcec1c31eadb4047fa63e
sha256: d32a29d747e7a10ceb098a8c4ad1a19451b5aed24b0a554d307d26f4f1f7c559
sha512: 7dc2e6f9545f29fea6ef7b3b07f95774ab0be5a81d0ccc5e1c8c3cd57a0b8d2a8f056c20ef4d3c6f1bce2fa3382f042bcda3b335651f97085b40ba433a8fb481
ssdeep: 24576:sIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIII:
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T130164E7123FEA558F577BF78AFB2F284CE68BA750105E24D1A80170654B1C82EEB3271
sha3_384: d86bd46ec45cfc3a96d7fea379e88f4f49b5c722902a8f5454682e4adfc59521d6123117b49a763efcddb51f19543772
ep_bytes: ff250020400000000000000000000000
timestamp: 2021-12-25 18:34:12

Version Info:

Translation: 0x0000 0x04b0
Comments: Mozilla Firefox
CompanyName: Mozilla Firefox
FileDescription: Mozilla Firefox
FileVersion: 30.79.12.4
InternalName: virusscan.exe
LegalCopyright: Copyright © Mozilla Firefox 2021
LegalTrademarks: virusscan
OriginalFilename: virusscan.exe
ProductName: Mozilla Firefox
ProductVersion: 30.79.12.4
Assembly Version: 1.23.19.1

Mal/MSIL-SQ also known as:

Elasticmalicious (high confidence)
DrWebTrojan.PackedNET.248
MicroWorld-eScanGen:Variant.MSILHeracles.33210
FireEyeGeneric.mg.177f026011bd9d15
ALYacGen:Variant.MSILHeracles.33210
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan-Downloader ( 00569ce41 )
BitDefenderGen:Variant.MSILHeracles.33210
K7GWTrojan-Downloader ( 00569ce41 )
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderThetaGen:NN.ZemsilF.34182.@t3@amZU60d
CyrenW32/MSIL_Agent.CRD.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/TrojanDownloader.Agent.GLF
TrendMicro-HouseCallTROJ_GEN.R03BC0DAV22
KasperskyHEUR:Backdoor.MSIL.Bladabindi.gen
RisingMalware.Obfus/MSIL@AI.91 (RDM.MSIL:6oFQgAaN0knHQ1mJJwfbgA)
Ad-AwareGen:Variant.MSILHeracles.33210
SophosMal/MSIL-SQ
ZillyaDownloader.Agent.Win32.459286
TrendMicroTROJ_GEN.R03BC0DAV22
McAfee-GW-EditionBehavesLike.Win32.Generic.rt
SentinelOneStatic AI – Malicious PE
EmsisoftGen:Variant.MSILHeracles.33210 (B)
IkarusTrojan-Downloader.MSIL.Agent
GDataMSIL.Trojan.BSE.1J4WFC3
JiangminBackdoor.MSIL.fjks
AviraTR/Dropper.MSIL.Gen
Antiy-AVLTrojan/Generic.ASMalwS.35046B9
MicrosoftTrojan:MSIL/Downloader.MRP!MTB
CynetMalicious (score: 100)
AhnLab-V3Win-Trojan/MSILKrypt09.Exp
McAfeeAgentTesla-FDAH!177F026011BD
MAXmalware (ai score=86)
VBA32TScope.Trojan.MSIL
MalwarebytesBackdoor.Bladabindi
APEXMalicious
TencentMalware.Win32.Gencirc.10cfe6ad
YandexTrojan.DL.Agent!+sjh4RKFq/A
eGambitUnsafe.AI_Score_97%
FortinetMSIL/Agent.GLF!tr.dldr
AVGWin32:RATX-gen [Trj]
Cybereasonmalicious.011bd9
AvastWin32:RATX-gen [Trj]
MaxSecureTrojan.Malware.73686729.susgen

How to remove Mal/MSIL-SQ?

Mal/MSIL-SQ removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment