Categories: Malware

Mal/MSIL-SQ removal

The Mal/MSIL-SQ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mal/MSIL-SQ virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Uses Windows utilities for basic functionality
  • Sniffs keystrokes
  • Created a process from a suspicious location
  • Installs itself for autorun at Windows startup
  • Installs itself for autorun at Windows startup
  • Creates known Njrat/Bladabindi RAT registry keys
  • Uses suspicious command line tools or Windows utilities

How to determine Mal/MSIL-SQ?


File Info:

name: 177F026011BD9D15AB0D.mlwpath: /opt/CAPEv2/storage/binaries/d32a29d747e7a10ceb098a8c4ad1a19451b5aed24b0a554d307d26f4f1f7c559crc32: 769E48DCmd5: 177f026011bd9d15ab0d9ec9335f899csha1: d5629fab7880e353d02dcec1c31eadb4047fa63esha256: d32a29d747e7a10ceb098a8c4ad1a19451b5aed24b0a554d307d26f4f1f7c559sha512: 7dc2e6f9545f29fea6ef7b3b07f95774ab0be5a81d0ccc5e1c8c3cd57a0b8d2a8f056c20ef4d3c6f1bce2fa3382f042bcda3b335651f97085b40ba433a8fb481ssdeep: 24576:sIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIII:type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T130164E7123FEA558F577BF78AFB2F284CE68BA750105E24D1A80170654B1C82EEB3271sha3_384: d86bd46ec45cfc3a96d7fea379e88f4f49b5c722902a8f5454682e4adfc59521d6123117b49a763efcddb51f19543772ep_bytes: ff250020400000000000000000000000timestamp: 2021-12-25 18:34:12

Version Info:

Translation: 0x0000 0x04b0Comments: Mozilla FirefoxCompanyName: Mozilla FirefoxFileDescription: Mozilla FirefoxFileVersion: 30.79.12.4InternalName: virusscan.exeLegalCopyright: Copyright © Mozilla Firefox 2021LegalTrademarks: virusscanOriginalFilename: virusscan.exeProductName: Mozilla FirefoxProductVersion: 30.79.12.4Assembly Version: 1.23.19.1

Mal/MSIL-SQ also known as:

Elastic malicious (high confidence)
DrWeb Trojan.PackedNET.248
MicroWorld-eScan Gen:Variant.MSILHeracles.33210
FireEye Generic.mg.177f026011bd9d15
ALYac Gen:Variant.MSILHeracles.33210
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan-Downloader ( 00569ce41 )
BitDefender Gen:Variant.MSILHeracles.33210
K7GW Trojan-Downloader ( 00569ce41 )
CrowdStrike win/malicious_confidence_100% (W)
BitDefenderTheta Gen:NN.ZemsilF.34182.@t3@amZU60d
Cyren W32/MSIL_Agent.CRD.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of MSIL/TrojanDownloader.Agent.GLF
TrendMicro-HouseCall TROJ_GEN.R03BC0DAV22
Kaspersky HEUR:Backdoor.MSIL.Bladabindi.gen
Rising Malware.Obfus/MSIL@AI.91 (RDM.MSIL:6oFQgAaN0knHQ1mJJwfbgA)
Ad-Aware Gen:Variant.MSILHeracles.33210
Sophos Mal/MSIL-SQ
Zillya Downloader.Agent.Win32.459286
TrendMicro TROJ_GEN.R03BC0DAV22
McAfee-GW-Edition BehavesLike.Win32.Generic.rt
SentinelOne Static AI – Malicious PE
Emsisoft Gen:Variant.MSILHeracles.33210 (B)
Ikarus Trojan-Downloader.MSIL.Agent
GData MSIL.Trojan.BSE.1J4WFC3
Jiangmin Backdoor.MSIL.fjks
Avira TR/Dropper.MSIL.Gen
Antiy-AVL Trojan/Generic.ASMalwS.35046B9
Microsoft Trojan:MSIL/Downloader.MRP!MTB
Cynet Malicious (score: 100)
AhnLab-V3 Win-Trojan/MSILKrypt09.Exp
McAfee AgentTesla-FDAH!177F026011BD
MAX malware (ai score=86)
VBA32 TScope.Trojan.MSIL
Malwarebytes Backdoor.Bladabindi
APEX Malicious
Tencent Malware.Win32.Gencirc.10cfe6ad
Yandex Trojan.DL.Agent!+sjh4RKFq/A
eGambit Unsafe.AI_Score_97%
Fortinet MSIL/Agent.GLF!tr.dldr
AVG Win32:RATX-gen [Trj]
Cybereason malicious.011bd9
Avast Win32:RATX-gen [Trj]
MaxSecure Trojan.Malware.73686729.susgen

How to remove Mal/MSIL-SQ?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

5 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

5 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

5 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

5 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

5 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

5 months ago