Categories: Trojan

MSIL/TrojanDownloader.Agent.QIY malicious file

The MSIL/TrojanDownloader.Agent.QIY is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/TrojanDownloader.Agent.QIY virus can do?

  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid

How to determine MSIL/TrojanDownloader.Agent.QIY?


File Info:

name: 10531525068F2547147C.mlwpath: /opt/CAPEv2/storage/binaries/2821d789c0b37d3ed136eebd66c36216386fa9d4935fcd733b1e8ef4fd388d36crc32: 69BDEBC2md5: 10531525068f2547147c84cf4b464f75sha1: 7c05bb4ee5c49eef647837347825c19a1756d73bsha256: 2821d789c0b37d3ed136eebd66c36216386fa9d4935fcd733b1e8ef4fd388d36sha512: d6a9e15f614aab2a2baecb832f5c7ba642893fd62d353bac09d1a247a834ef0e4ec781551e6a5ed9deb97308f19cb333b52f71e82e5ff2536bdcc2d843350fa5ssdeep: 48:6yZEbVTWEkfWXedefzwYczF5ejsFBCJwUhloy54Rn6l+spsVtiOl1VeRqFSpfbNM:sQEPeoczo4YwUhuyy++BvVeTzNttype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T144C1A44127D89732E9F30F35E8B393914378EB518C93CB5F188442176D32A644E72F62sha3_384: a7ad27fd0d4f5fcd1db8cab29674ff1258687b160fa162e09dd2678f6bf377a620e0c5bf41574c60fefa2e7e82bf1624ep_bytes: ff25142b40000000000000000000e82atimestamp: 2024-02-16 21:54:25

Version Info:

Translation: 0x0000 0x04b0Comments: CompanyName: FileDescription: FileVersion: 1.0.0.0InternalName: Rnmsfwbsm.exeLegalCopyright: LegalTrademarks: OriginalFilename: Rnmsfwbsm.exeProductName: ProductVersion: 1.0.0.0Assembly Version: 1.0.0.0

MSIL/TrojanDownloader.Agent.QIY also known as:

Bkav W32.AIDetectMalware.CS
Lionic Trojan.Win32.Blocker.V!c
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.GenericKD.71696407
FireEye Generic.mg.10531525068f2547
CAT-QuickHeal TrojanRansom.Blocker
Skyhigh BehavesLike.Win32.Downloader.zt
McAfee Artemis!10531525068F
Cylance unsafe
Zillya Downloader.Agent.Win32.549813
Sangfor Downloader.Msil.Blocker.Vo6e
K7AntiVirus Trojan-Downloader ( 005b1eaf1 )
Alibaba Trojan:MSIL/Malgent.7b8d75b6
K7GW Trojan-Downloader ( 005b1eaf1 )
Arcabit Trojan.Generic.D4460017
VirIT Trojan.Win32.MSIL_Heur.A
Symantec Trojan.Gen.2
ESET-NOD32 a variant of MSIL/TrojanDownloader.Agent.QIY
APEX Malicious
Kaspersky HEUR:Trojan-Ransom.Win32.Blocker.pef
BitDefender Trojan.GenericKD.71696407
Avast Win32:RATX-gen [Trj]
Rising Ransom.Blocker!8.12A (CLOUD)
TACHYON Ransom/W32.DN-Blocker.5632.C
Sophos Mal/Generic-S
F-Secure Trojan.TR/Dldr.Agent.pzepx
DrWeb Trojan.DownLoaderNET.938
VIPRE Trojan.GenericKD.71696407
TrendMicro Ransom_Blocker.R002C0DBQ24
Emsisoft Trojan.GenericKD.71696407 (B)
SentinelOne Static AI – Malicious PE
Google Detected
Avira TR/Dldr.Agent.pzepx
Antiy-AVL Trojan[Ransom]/Win32.Blocker
Kingsoft Win32.Trojan-Ransom.Blocker.pef
Xcitium Malware@#1w22rv2zuaedp
Microsoft Trojan:MSIL/Malgent!MSR
ZoneAlarm HEUR:Trojan-Ransom.Win32.Blocker.pef
GData Trojan.GenericKD.71696407
Varist W32/ABRisk.DWTC-6799
AhnLab-V3 Trojan/Win.Generic.C5591265
BitDefenderTheta Gen:NN.ZemsilF.36744.am0@a48@yto
ALYac Trojan.GenericKD.71696407
MAX malware (ai score=83)
VBA32 TScope.Trojan.MSIL
Malwarebytes Trojan.Downloader
TrendMicro-HouseCall Ransom_Blocker.R002C0DBQ24
Tencent Malware.Win32.Gencirc.10bfa2dd
Ikarus Trojan-Downloader.MSIL.Agent
MaxSecure Trojan.Malware.5913239.susgen
Fortinet MSIL/Agent.QIY!tr.dldr
AVG Win32:RATX-gen [Trj]
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_100% (W)

How to remove MSIL/TrojanDownloader.Agent.QIY?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago