Trojan

MSIL/TrojanDownloader.Agent_AGen.CQ malicious file

Malware Removal

The MSIL/TrojanDownloader.Agent_AGen.CQ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/TrojanDownloader.Agent_AGen.CQ virus can do?

  • Dynamic (imported) function loading detected
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous .NET characteristics
  • Network activity detected but not expressed in API logs

Related domains:

wpad.local-net

How to determine MSIL/TrojanDownloader.Agent_AGen.CQ?


File Info:

name: 42008FC9A37A5BD84069.mlw
path: /opt/CAPEv2/storage/binaries/ca7c1e1c96e41c802b6dd9caa57415a28651c878ef9743027876a02cc28214eb
crc32: C5794E8D
md5: 42008fc9a37a5bd840692a15c5b67de3
sha1: 923ef2ef2dc69177308b65c6ac12fd3b15236db8
sha256: ca7c1e1c96e41c802b6dd9caa57415a28651c878ef9743027876a02cc28214eb
sha512: c7224e9e83edc51b545248e9fc76053c1ab94c9398700cf097c4f551f6f8b829b90a0fe2db84042f59ee35a90333b32012a50c3fd3a4a4a0d5fa768b4da3c257
ssdeep: 768:SUuCLSKQBXpAgka/8HHUTQQQQQQQBdy3bI91GN6bcE/2ihWSCAtkrjL1F:SSLSrXpga/eHUTQQQQQQQBdBgN6b5/2V
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1C4F21A82D6D30167E29A96B3B4938BC31BA5A40E5CF00EAB98C9311F4D9F1197847FDD
sha3_384: 01908733a2aea6adcb235ee9d9119e22114c6aa37b0cb8a407fc5b2afd6ad7eed0d62279162b9e7598b43a3469de7341
ep_bytes: ff250020400000000000000000000000
timestamp: 2021-11-23 09:19:59

Version Info:

Translation: 0x0000 0x04b0
FileDescription:
FileVersion: 0.0.0.0
InternalName: moddee999.exe
LegalCopyright:
OriginalFilename: moddee999.exe
ProductVersion: 0.0.0.0
Assembly Version: 0.0.0.0

MSIL/TrojanDownloader.Agent_AGen.CQ also known as:

LionicTrojan.MSIL.Androm.m!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Lazy.34288
FireEyeGeneric.mg.42008fc9a37a5bd8
ALYacGen:Variant.Lazy.34288
ZillyaDownloader.AgentAGen.Win32.19
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan-Downloader ( 0058acd91 )
AlibabaBackdoor:MSIL/Androm.a078f979
K7GWTrojan-Downloader ( 0058acd91 )
CrowdStrikewin/malicious_confidence_100% (W)
CyrenW32/Trojan.HEDY-8068
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/TrojanDownloader.Agent_AGen.CQ
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Backdoor.MSIL.Androm.gen
BitDefenderGen:Variant.Lazy.34288
AvastWin32:PWSX-gen [Trj]
TencentMsil.Trojan-downloader.Agent_agen.Oyoe
Ad-AwareGen:Variant.Lazy.34288
EmsisoftGen:Variant.Lazy.34288 (B)
ComodoTrojWare.Win32.Agent.ziaef@0
DrWebTrojan.PWS.Stealer.23680
TrendMicroBackdoor.MSIL.SABSIK.USMANKN21
McAfee-GW-EditionBehavesLike.Win32.Generic.nh
SophosMal/Generic-R + Troj/Fareit-LYX
IkarusTrojan-Dropper.MSIL.Agent
GDataGen:Variant.Lazy.34288
JiangminBackdoor.MSIL.fgut
WebrootW32.Trojan.FL
AviraTR/Redcap.dhksz
KingsoftWin32.Troj.Generic_a.a.(kcloud)
GridinsoftRansom.Win32.Sabsik.sa
ArcabitTrojan.Lazy.D85F0
MicrosoftTrojan:Win32/AgentTesla!ml
CynetMalicious (score: 99)
AhnLab-V3Trojan/Win.Generic.C4810833
McAfeeArtemis!42008FC9A37A
MAXmalware (ai score=82)
VBA32TScope.Trojan.MSIL
MalwarebytesTrojan.Downloader
TrendMicro-HouseCallBackdoor.MSIL.SABSIK.USMANKN21
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Agent_AGen.CQ!tr.dldr
BitDefenderThetaGen:NN.ZemsilF.34062.cm0@aujryfc
AVGWin32:PWSX-gen [Trj]
PandaTrj/CI.A

How to remove MSIL/TrojanDownloader.Agent_AGen.CQ?

MSIL/TrojanDownloader.Agent_AGen.CQ removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment