Trojan

MSIL/TrojanDropper.Small.AQ removal instruction

Malware Removal

The MSIL/TrojanDropper.Small.AQ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/TrojanDropper.Small.AQ virus can do?

  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous .NET characteristics
  • Uses Windows utilities for basic functionality
  • CAPE detected the njRat malware family
  • Creates known Njrat/Bladabindi RAT registry keys

How to determine MSIL/TrojanDropper.Small.AQ?


File Info:

name: CBFEFAF61FA65B36A017.mlw
path: /opt/CAPEv2/storage/binaries/fa169e3dac93d494cbef35933066435d56048e9e5d6c2f41f8d473eb45983cb8
crc32: 839E735F
md5: cbfefaf61fa65b36a0176bba4c41a3a2
sha1: 0bcedd8cf6061b467a1267cea927a220e4f6f549
sha256: fa169e3dac93d494cbef35933066435d56048e9e5d6c2f41f8d473eb45983cb8
sha512: c313501b5dc5801435f44f1ac8c416d066fa713e51beb94ee498cef32e37d3464ccc55c2c81673b97e12fd11e119eab76387f5ccf49be2dc29a3a7bdd97335fd
ssdeep: 768:8Com2TeCfVt3rXzv2+VnZ3Ce1kP/Rqq+9l6P:9om2SS33v2GZ3CwAqz9l6P
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T11C13D032A7D6052BDAEA06374FC2274B9B68B614866F0F5F04C2107E5AAA14437E076B
sha3_384: cd473c41c0dd292a2aa67d376320c29a3f715dc26320ff823c1750d86d0f51f04e52d7a6b244ee2ed39030e26a697e8c
ep_bytes: ff250020400000000000000000000000
timestamp: 2014-12-25 00:44:43

Version Info:

Translation: 0x0000 0x04b0
FileDescription:
FileVersion: 0.0.0.0
InternalName: 0.exe
LegalCopyright:
OriginalFilename: 0.exe
ProductVersion: 0.0.0.0
Assembly Version: 0.0.0.0

MSIL/TrojanDropper.Small.AQ also known as:

BkavW32.AIDetectNet.01
LionicTrojan.Win32.Generic.m48a
MicroWorld-eScanGen:Variant.MSILKrypt.6
ALYacGen:Variant.MSILKrypt.6
CylanceUnsafe
VIPREGen:Variant.MSILKrypt.6
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 700000121 )
K7GWTrojan ( 700000121 )
CrowdStrikewin/malicious_confidence_100% (W)
CyrenW32/Kazy.DD.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/TrojanDropper.Small.AQ
APEXMalicious
KasperskyTrojan-Dropper.MSIL.Small.b
BitDefenderGen:Variant.MSILKrypt.6
NANO-AntivirusTrojan.Win32.Drop.dmdsep
AvastWin32:RATX-gen [Trj]
Ad-AwareGen:Variant.MSILKrypt.6
SophosML/PE-A
DrWebTrojan.DownLoader9.34179
ZillyaDropper.Small.Win32.14617
McAfee-GW-EditionBehavesLike.Win32.Generic.pm
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.cbfefaf61fa65b36
EmsisoftGen:Variant.MSILKrypt.6 (B)
IkarusTrojan-Dropper.MSIL.Small
GDataGen:Variant.MSILKrypt.6
JiangminTrojanDropper.FrauDrop.tov
GoogleDetected
AviraTR/Dropper.Gen
Antiy-AVLTrojan/Generic.ASBOL.29DC
MicrosoftBackdoor:MSIL/Bladabindi
CynetMalicious (score: 100)
Acronissuspicious
McAfeeGenericRXCX-DN!CBFEFAF61FA6
MAXmalware (ai score=84)
MalwarebytesMachineLearning/Anomalous.100%
RisingTrojan.Generic/MSIL@AI.100 (RDM.MSIL:wawaAI2kvmtqHGSGkokwww)
YandexTrojan.DR.FrauDrop!VWZUlW1YdIM
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Dropper.VS!tr
BitDefenderThetaGen:NN.ZemsilF.34698.cm0@aWmAgRc
AVGWin32:RATX-gen [Trj]
Cybereasonmalicious.61fa65
PandaGeneric Malware

How to remove MSIL/TrojanDropper.Small.AQ?

MSIL/TrojanDropper.Small.AQ removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment