Trojan

MSIL/TrojanDownloader.Small.CGC removal

Malware Removal

The MSIL/TrojanDownloader.Small.CGC is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/TrojanDownloader.Small.CGC virus can do?

  • Attempts to connect to a dead IP:Port (2 unique times)
  • Creates RWX memory
  • Performs some HTTP requests
  • Anomalous binary characteristics

Related domains:

e.top4top.io
apps.identrust.com

How to determine MSIL/TrojanDownloader.Small.CGC?


File Info:

crc32: DA692708
md5: 0828013967a9c01d79da0cb04083838f
name: 0828013967A9C01D79DA0CB04083838F.mlw
sha1: 2c02fc025338ecbd3b86e4fcebc10ebd02ef24c9
sha256: 66b94ef896eb46d842366d966e0379be186a4bb1c842b51b83d21f496e958079
sha512: a6a55f3c2b3bffb3238fc6213c921d0c146024c541edfe21076b9be9d946cea11eb91d553fc29da6f458e7be8a536f46c3601f39ba07257ec40105717343bb95
ssdeep: 96:BmFHpXBMQ8NfGv6nRYTRtKAfdJbqI1XQECQqzQfDpyWkYfzNt:1BNiOEP5lJbT7IE9yWjJ
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: Copyright xa9 Microsoft 2020
Assembly Version: 1.0.0.0
InternalName: hyhay.exe
FileVersion: 1.0.0.0
CompanyName: Microsoft
ProductName: hyhay
ProductVersion: 1.0.0.0
FileDescription: hyhay
OriginalFilename: hyhay.exe

MSIL/TrojanDownloader.Small.CGC also known as:

Elasticmalicious (high confidence)
DrWebBackDoor.Bladabindi.15827
FireEyeGeneric.mg.0828013967a9c01d
SangforMalware
K7AntiVirusTrojan-Downloader ( 0056c1ed1 )
K7GWTrojan-Downloader ( 0056c1ed1 )
BitDefenderThetaGen:NN.ZemsilF.34804.am0@aGYp8go
CyrenW32/MSIL_Kryptik.BRE.gen!Eldorado
SymantecML.Attribute.HighConfidence
AvastWin32:Trojan-gen
KasperskyHEUR:Backdoor.MSIL.Bladabindi.gen
SophosMal/Generic-S
F-SecureHeuristic.HEUR/AGEN.1140306
McAfee-GW-EditionRDN/Generic BackDoor
IkarusTrojan-Downloader.MSIL.Tiny
AviraHEUR/AGEN.1140306
MicrosoftProgram:Win32/Wacapew.C!ml
ZoneAlarmHEUR:Backdoor.MSIL.Bladabindi.gen
CynetMalicious (score: 85)
AhnLab-V3Malware/Win32.RL_Generic.C4176161
McAfeeRDN/Generic BackDoor
MalwarebytesTrojan.Downloader.MSIL
PandaTrj/GdSda.A
APEXMalicious
ESET-NOD32a variant of MSIL/TrojanDownloader.Small.CGC
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_99%
FortinetMSIL/Small.CGC!tr
AVGWin32:Trojan-gen
CrowdStrikewin/malicious_confidence_90% (D)

How to remove MSIL/TrojanDownloader.Small.CGC?

MSIL/TrojanDownloader.Small.CGC removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment