Trojan

MSIL/TrojanDownloader.Small.CSG removal guide

Malware Removal

The MSIL/TrojanDownloader.Small.CSG is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/TrojanDownloader.Small.CSG virus can do?

  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Binary compilation timestomping detected

How to determine MSIL/TrojanDownloader.Small.CSG?


File Info:

name: 4F02674D3CF5AB12C081.mlw
path: /opt/CAPEv2/storage/binaries/9cccdc90287f3955e52bea2948cd3d4f308b55c2b8bb48f9c14cc2583e2db05d
crc32: 7A683BD4
md5: 4f02674d3cf5ab12c0816e68bff96b12
sha1: 15da506f5e3707398b423b4f95ca06ec57f238b1
sha256: 9cccdc90287f3955e52bea2948cd3d4f308b55c2b8bb48f9c14cc2583e2db05d
sha512: 2ca11b7a8de10e64b33b411119cc650093547bdcf6dfed21e21a049f13e8c0a88636e265860c8561347a740bb57d419b00360021df953f0a91b0107366ac05fc
ssdeep: 192:weio3ZeVIuZ9MYKreESJ98vkYcV6qU2FJFEs2+:weiaeRKk96kYcV6qUiJFnh
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T16592B410D6B14C6AD2308231A8619B05EA769FBF6D4657BA3F8C761F3F7E100B323265
sha3_384: c505773b8723637a96b4a49c6e43b4f44d841db4156d076eb381c85f160d3504438f3ce8531bdebe2e0bc4d4d015ecd8
ep_bytes: ff250020400000000000000000000000
timestamp: 2080-10-05 13:33:18

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription: Cheat
FileVersion: 1.0.0.0
InternalName: LoaderFor@Aureliun_v2.exe
LegalCopyright: Copyright © 2022
LegalTrademarks:
OriginalFilename: LoaderFor@Aureliun_v2.exe
ProductName: Official soft
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

MSIL/TrojanDownloader.Small.CSG also known as:

LionicTrojan.MSIL.PsDownload.a!c
DrWebTrojan.PWS.Siggen3.10699
MicroWorld-eScanTrojan.GenericKD.48246528
FireEyeGeneric.mg.4f02674d3cf5ab12
ALYacTrojan.GenericKD.48246528
CylanceUnsafe
ZillyaDownloader.Small.Win32.141918
SangforTrojan.MSIL.Small.CSG
K7AntiVirusTrojan-Downloader ( 0058d62a1 )
AlibabaTrojanDownloader:MSIL/PsDownload.621f5b1a
K7GWTrojan-Downloader ( 0058d62a1 )
Cybereasonmalicious.f5e370
BitDefenderThetaGen:NN.ZemsilF.34232.bm0@aaFpYGb
CyrenW32/MSIL_Kryptik.GPC.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32MSIL/TrojanDownloader.Small.CSG
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Trojan-Downloader.MSIL.PsDownload.gen
BitDefenderTrojan.GenericKD.48246528
ViRobotTrojan.Win32.Z.Small.19456.IL
AvastWin32:DropperX-gen [Drp]
TencentMsil.Trojan-downloader.Psdownload.Pdmg
Ad-AwareTrojan.GenericKD.48246528
SophosMal/Generic-S
TrendMicroTROJ_GEN.R011C0GAT22
McAfee-GW-EditionBehavesLike.Win32.Generic.lt
EmsisoftTrojan.GenericKD.48246528 (B)
SentinelOneStatic AI – Malicious PE
GDataTrojan.GenericKD.48246528
AviraHEUR/AGEN.1240930
Antiy-AVLTrojan/Generic.ASMalwS.3515D4D
GridinsoftRansom.Win32.Wacatac.sa
ZoneAlarmHEUR:Trojan-Downloader.MSIL.PsDownload.gen
MicrosoftTrojan:Win32/Mamson.A!ac
AhnLab-V3Trojan/Win.Generic.C4934425
McAfeeArtemis!4F02674D3CF5
MAXmalware (ai score=89)
VBA32TScope.Trojan.MSIL
MalwarebytesTrojan.Downloader.MSIL.Generic
TrendMicro-HouseCallTROJ_GEN.R011C0GAT22
RisingTrojan.Generic/MSIL@AI.100 (RDM.MSIL:qJgqXNcmtYTeGLeuiOcqtA)
IkarusTrojan-Downloader.MSIL.Tiny
FortinetMSIL/Small.CSG!tr.dldr
AVGWin32:DropperX-gen [Drp]
PandaTrj/CI.A
CrowdStrikewin/malicious_confidence_100% (W)
MaxSecureTrojan.Malware.73750922.susgen

How to remove MSIL/TrojanDownloader.Small.CSG?

MSIL/TrojanDownloader.Small.CSG removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment