Categories: Trojan

MSIL/TrojanDownloader.Agent.QGY removal instruction

The MSIL/TrojanDownloader.Agent.QGY is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/TrojanDownloader.Agent.QGY virus can do?

  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Binary file triggered YARA rule

How to determine MSIL/TrojanDownloader.Agent.QGY?


File Info:

name: D3E0800E550889AD4527.mlwpath: /opt/CAPEv2/storage/binaries/41ed808a203e53bf5ad402ddf8af2f4434a17e94ac58224231d936669fd0b229crc32: 625B83F0md5: d3e0800e550889ad45270980ca5d31d2sha1: 3cc43700ce7b812c3c90d74b1fb7757cc14dd026sha256: 41ed808a203e53bf5ad402ddf8af2f4434a17e94ac58224231d936669fd0b229sha512: bf4b5ae13f5ae0371d87c33245e54271f45b93a213adc9cc7328d10df1f249efb165718d4949b1320e9223a3d8d313460d9386599ede0366842b527c03a3be1cssdeep: 768:Y/qvB/iUdgf7x44gpjoc3+0gJou/WDkdR0ybsazEPMV8PMeNkyAqFnviseo:hJqpXSotK5aeN5Jxviseotype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T13853D517BABA85B1C6445B77C59B51000362D5F1BF33D71A74AE237E3903BFA980A60Bsha3_384: 9b89cfbba237ad7cfb4aaa6dc081a4b8e509e3d1413d866b2cc3eb551ed6d69807459593a17011e30f3c4113145fb6b2ep_bytes: ff250020400000000000000000000000timestamp: 2024-01-15 00:24:23

Version Info:

Translation: 0x0000 0x04b0Comments: CompanyName: FileDescription: FileVersion: 1.0.0.0InternalName: off.exeLegalCopyright: LegalTrademarks: OriginalFilename: off.exeProductName: ProductVersion: 1.0.0.0Assembly Version: 1.0.0.0

MSIL/TrojanDownloader.Agent.QGY also known as:

Bkav W32.AIDetectMalware.CS
Lionic Trojan.Win32.Mardom.4!c
tehtris Generic.Malware
MicroWorld-eScan Trojan.GenericKD.71570326
Skyhigh BehavesLike.Win32.Generic.km
ALYac Trojan.GenericKD.71570326
Cylance unsafe
Zillya Downloader.Agent.Win32.544344
Sangfor Downloader.Msil.Mardom.Vj7h
K7AntiVirus Trojan-Downloader ( 005b0b721 )
BitDefender Trojan.GenericKD.71570326
K7GW Trojan-Downloader ( 005b0b721 )
Cybereason malicious.e55088
BitDefenderTheta Gen:NN.ZemsilF.36802.em0@aGAsYPk
VirIT Trojan.Win32.MSIL_Heur.A
Symantec MSIL.Downloader!gen7
Elastic malicious (high confidence)
ESET-NOD32 a variant of MSIL/TrojanDownloader.Agent.QGY
APEX Malicious
Kaspersky HEUR:Trojan.MSIL.PureCrypt.gen
Alibaba Trojan:MSIL/Mardom.2fde9c23
ViRobot Trojan.Win.Z.Agent.66560.ASW
Avast Win32:KeyloggerX-gen [Trj]
Rising Downloader.Agent!8.B23 (CLOUD)
Emsisoft Trojan.GenericKD.71570326 (B)
F-Secure Heuristic.HEUR/AGEN.1323343
VIPRE Trojan.GenericKD.71570326
Trapmine malicious.moderate.ml.score
FireEye Trojan.GenericKD.71570326
Sophos Mal/Generic-S
SentinelOne Static AI – Malicious PE
Varist W32/MSIL_Agent.EBF.gen!Eldorado
Avira HEUR/AGEN.1323343
MAX malware (ai score=100)
Antiy-AVL Trojan/MSIL.Mardom
Kingsoft Win32.Troj.Generic.v
Xcitium Malware@#3j2wcwvfluy0c
Arcabit Trojan.Generic.D4441396
ZoneAlarm HEUR:Trojan.MSIL.PureCrypt.gen
Google Detected
AhnLab-V3 Trojan/Win.Generic.C5578676
VBA32 TScope.Trojan.MSIL
Malwarebytes Trojan.Downloader.MSIL.Generic
Panda Trj/GdSda.A
TrendMicro-HouseCall Trojan.MSIL.MARDOM.C
Tencent Malware.Win32.Gencirc.13febd63
Yandex Trojan.PureCrypt!+GEC8Am2TkI
Ikarus Trojan.MSIL.Inject
Fortinet MSIL/Kryptik.AKOM!tr
AVG Win32:KeyloggerX-gen [Trj]
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_100% (W)
alibabacloud Trojan[downloader]:MSIL/PureCrypt.gen

How to remove MSIL/TrojanDownloader.Agent.QGY?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago