Categories: Trojan

How to remove “Trojan.Downloader.MSIL.Q”?

The Trojan.Downloader.MSIL.Q is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Downloader.MSIL.Q virus can do?

  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Anomalous .NET characteristics

How to determine Trojan.Downloader.MSIL.Q?


File Info:

name: 7721079E0E6A064EF3B5.mlwpath: /opt/CAPEv2/storage/binaries/a5f5e2c1ad73d08fecaed74e83cfd3642e15bc016f8dfe8149580572d6cc1a3ecrc32: CCAEC05Fmd5: 7721079e0e6a064ef3b576a5248a5484sha1: ecf427245886d5f9d8e56dc676a0e4982ba86a82sha256: a5f5e2c1ad73d08fecaed74e83cfd3642e15bc016f8dfe8149580572d6cc1a3esha512: 4058a4ad97e91fd822bb549c9fa1aa0b5a71b709648b749fd5cbb3585530c32e740315d4ed0f4331cb0ba344b5183da4ecce46bc5a6edcd9c44fb450b3eb52eessdeep: 96:aLLPV17QCCr2y2IKXBcE2NYlnlYJnLrL0Kffr1lcv1dRXmmnSv:aLLD7kpVQnlYJLrLTTnsatype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T118D1EA1AA7D14277CBBB07734DB352421BB6E5089F677BAF049493718E931490692B31sha3_384: 1a3f279170714f153c0e41e8fb658d60cfba84ed8747d217887651d6b472e91024f0f067b7d0e7ccdc04f44c6ba708a9ep_bytes: ff250020400000000000000000000000timestamp: 2014-08-30 21:09:51

Version Info:

Translation: 0x0000 0x04b0FileDescription: FileVersion: 0.0.0.0InternalName: 3.exeLegalCopyright: OriginalFilename: 3.exeProductVersion: 0.0.0.0Assembly Version: 0.0.0.0

Trojan.Downloader.MSIL.Q also known as:

Bkav W32.AIDetectNet.01
Lionic Trojan.Win32.Generic.4!c
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.Downloader.MSIL.Q
FireEye Generic.mg.7721079e0e6a064e
McAfee Generic.dzh
Cylance Unsafe
Zillya Trojan.Generic.Win32.194134
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Trojan-Downloader ( 0049449f1 )
Alibaba Trojan:MSIL/Generic.7f3c09d8
K7GW Trojan-Downloader ( 0049449f1 )
CrowdStrike win/malicious_confidence_100% (W)
VirIT Trojan.Win32.MSIL3.AUKQ
Cyren W32/MSIL_Kryptik.COX.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of MSIL/TrojanDownloader.Tiny.AS
APEX Malicious
Paloalto generic.ml
Cynet Malicious (score: 100)
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Trojan.Downloader.MSIL.Q
NANO-Antivirus Trojan.Win32.Tiny.fizcoo
Avast Win32:Malware-gen
Tencent Win32.Trojan.Generic.Hflw
Ad-Aware Trojan.Downloader.MSIL.Q
Sophos Mal/Generic-S
Comodo TrojWare.MSIL.TrojanDownloader.Netty.A@58rhci
DrWeb Trojan.DownLoader9.27462
VIPRE Trojan.Downloader.MSIL.Q
TrendMicro TROJ_GEN.R011C0PHE22
McAfee-GW-Edition BehavesLike.Win32.Generic.xt
Trapmine malicious.moderate.ml.score
Emsisoft Trojan.Downloader.MSIL.Q (B)
SentinelOne Static AI – Malicious PE
GData Trojan.Downloader.MSIL.Q
Jiangmin Trojan.Generic01.a
Webroot Trojan.Dropper.Gen
Avira TR/Downloader.Gen9
Antiy-AVL Trojan/Generic.ASMalwS.50F5
Microsoft Backdoor:Win32/Bladabindi!ml
Google Detected
ALYac Trojan.Downloader.MSIL.Q
MAX malware (ai score=81)
Malwarebytes Trojan.Agent.MSIL
TrendMicro-HouseCall TROJ_GEN.R011C0PHE22
Rising Trojan.Generic/MSIL@AI.100 (RDM.MSIL:1KvIqfVvmDegNiuK+etBsg)
Yandex Trojan.DL.Tiny!iAbt7Tyo6Ao
Ikarus Trojan-Downloader.MSIL.Tiny
MaxSecure Trojan.Malware.300983.susgen
Fortinet MSIL/Tiny.BB!tr.dldr
BitDefenderTheta Gen:NN.ZemsilF.34646.am0@aa3MA2e
AVG Win32:Malware-gen
Cybereason malicious.e0e6a0

How to remove Trojan.Downloader.MSIL.Q?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 month ago