Trojan

Should I remove “MSIL/TrojanDownloader.Agent.ISQ”?

Malware Removal

The MSIL/TrojanDownloader.Agent.ISQ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/TrojanDownloader.Agent.ISQ virus can do?

  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

How to determine MSIL/TrojanDownloader.Agent.ISQ?


File Info:

crc32: E5650085
md5: 1ef313f5642433857bfb3eb1903faf84
name: 1EF313F5642433857BFB3EB1903FAF84.mlw
sha1: b3c5a85551caff85b646c8175ceb297a6eb61d32
sha256: 4def53afd3cfa7cf644b61a877f18ceed798dc8f62268afb52827ee61280d3ac
sha512: 97ca39b7fd37920f737d69c7e99bff78e40f74b0e7fc6c15355da79b070577ef3d9fddfcd571bdcee35ef442bb6f50e81b27f4069cb7e13e87b36d43339fc27f
ssdeep: 384:M6K9JmmK9gM3lc4wJtgO+WGhjOgiL9AJ4x:M6K9Wu4IAU6J4x
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright:
Assembly Version: 0.0.0.0
InternalName: Asma.exe
FileVersion: 0.0.0.0
ProductName: Asma
ProductVersion: 0.0.0.0
FileDescription: Asma
OriginalFilename: Asma.exe

MSIL/TrojanDownloader.Agent.ISQ also known as:

SymantecMSIL.Downloader!gen8
ESET-NOD32MSIL/TrojanDownloader.Agent.ISQ
APEXMalicious
KasperskyUDS:Backdoor.MSIL.Crysan.gen
KingsoftWin32.Hack.Undef.(kcloud)
MicrosoftTrojan:Win32/Woreflint.A!cl
MaxSecureTrojan.Malware.300983.susgen

How to remove MSIL/TrojanDownloader.Agent.ISQ?

MSIL/TrojanDownloader.Agent.ISQ removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment