Categories: Trojan

How to remove “MSIL/TrojanDownloader.Small.CIN”?

The MSIL/TrojanDownloader.Small.CIN is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/TrojanDownloader.Small.CIN virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Dynamic (imported) function loading detected
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Possible date expiration check, exits too soon after checking local time
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • CAPE detected the RedLine malware family
  • Anomalous binary characteristics

How to determine MSIL/TrojanDownloader.Small.CIN?


File Info:

name: D33A16CD96939DF376EF.mlwpath: /opt/CAPEv2/storage/binaries/935fd0eb4cfe59f30d9fb4d0269ed7225f5ce09a78611dc614551eae01d164d6crc32: A01258BEmd5: d33a16cd96939df376efc915f8cf9a9dsha1: a28ebafa8de222e2ef69209541c9f62113643203sha256: 935fd0eb4cfe59f30d9fb4d0269ed7225f5ce09a78611dc614551eae01d164d6sha512: 3ff118446174d6d9676386295138ab42457cfcc85675baca0f763faa3c4813b1cc08b69cd56bd819f99b342d02905219f35455b5d835a1f310263594e78e378cssdeep: 1536:JxKY+T6KW5CvEyXWvE344wAL5LO8XvdPTwZI3sq5gnToIfnIOlIOjcTp5XSZx5tt:PDKW1LgppLRHMY0TBfJvjcTp5XSZx/Jtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T18AE36B2171C0C1B3C4B7113544E6CB799A7970314B6A96D7BBDD1BBA6E203E1A3362CEsha3_384: 7f743d125cd8055f2f8b23928407accba32e9f99ffcfa4b52701abfa35d5d8f2ee497cdee96b1879c7f00a9ba88fccbeep_bytes: e8e15c0000e9a4feffff8bff558bec83timestamp: 2012-07-13 22:47:16

Version Info:

Translation: 0x0000 0x04b0FileDescription: FileVersion: 0.0.0.0InternalName: Putt.exeLegalCopyright: OriginalFilename: Putt.exeProductVersion: 0.0.0.0Assembly Version: 0.0.0.0

MSIL/TrojanDownloader.Small.CIN also known as:

Lionic Trojan.MSIL.Seraph.a!c
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Dopping.1
FireEye Generic.mg.d33a16cd96939df3
McAfee Artemis!D33A16CD9693
Cylance Unsafe
Zillya Downloader.Seraph.Win32.288
Sangfor Trojan.Script.Phonzy.A
CrowdStrike win/malicious_confidence_60% (D)
Alibaba TrojanDownloader:MSIL/Seraph.c9c8c62d
K7GW Trojan-Downloader ( 00575c921 )
K7AntiVirus Trojan-Downloader ( 00575c921 )
BitDefenderTheta Gen:NN.ZexaF.34212.jq0@aqwmkUo
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of MSIL/TrojanDownloader.Small.CIN
Paloalto generic.ml
Kaspersky Trojan-Downloader.MSIL.Seraph.gv
BitDefender Gen:Variant.Dopping.1
NANO-Antivirus Trojan.Win32.Seraph.ihspgi
SUPERAntiSpyware Trojan.Agent/Gen-MSIL
Avast WAT:Blacked-AB [Trj]
Tencent Msil.Trojan-downloader.Seraph.Wopm
Ad-Aware Gen:Variant.Dopping.1
Emsisoft Gen:Variant.Dopping.1 (B)
VIPRE Trojan.Win32.Generic!BT
McAfee-GW-Edition BehavesLike.Win32.Generic.ch
Sophos Mal/Generic-S
Ikarus Trojan-Downloader.MSIL.Small
GData Win32.Trojan.Sabsik.B
Avira HEUR/AGEN.1242291
Antiy-AVL Trojan/Generic.ASMalwS.3112514
Arcabit Trojan.Dopping.1
ZoneAlarm Trojan-Downloader.MSIL.Seraph.gv
Microsoft Trojan:Win32/Vigorf.A
Cynet Malicious (score: 100)
Acronis suspicious
ALYac Gen:Variant.Dopping.1
MAX malware (ai score=88)
Malwarebytes Spyware.RedLineStealer
APEX Malicious
Rising Downloader.Small!8.B41 (CLOUD)
SentinelOne Static AI – Malicious PE
Fortinet Riskware/Seraph
AVG WAT:Blacked-AB [Trj]
Cybereason malicious.d96939

How to remove MSIL/TrojanDownloader.Small.CIN?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

4 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

4 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

4 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

4 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

4 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

4 months ago