Trojan

What is “MSIL/TrojanDropper.Agent.CAV”?

Malware Removal

The MSIL/TrojanDropper.Agent.CAV is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/TrojanDropper.Agent.CAV virus can do?

  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Binary compilation timestomping detected

How to determine MSIL/TrojanDropper.Agent.CAV?


File Info:

name: 5098475352A632C0EDCF.mlw
path: /opt/CAPEv2/storage/binaries/5aa8f0d02c7b5b93a8710d5156f8b9db3a97316d642bc03739b7566f476e98eb
crc32: EDD45C4B
md5: 5098475352a632c0edcf391abe06c6dd
sha1: c6e5ae7d66eb6f67d9da79854dc022f7ab834dbb
sha256: 5aa8f0d02c7b5b93a8710d5156f8b9db3a97316d642bc03739b7566f476e98eb
sha512: cb066db542c54feed7edf7c2c02876ac0b472eb4b0793c0582704d256d5aee29cafe203b229243983685bf9f70dfb6417f1a7bc90ce13939bef95869234a8135
ssdeep: 6144:1TIoqEeXcQOTLuM/N/jKPCoq0r00/veyI70X3ioF93xo6Ei:XeXcQOTLuM/N/jKPCoq0r0NyI4X3PF9L
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T14974393439FA502AB1B3EFA68BE479D6DA6FB6733B07646D109003864723981DDC153E
sha3_384: daeadbea11ddfc497e0e67dcfef2150e40fd33f9ced7aacf81002fda800119b1bb44ec3415879d73969fb98ff49a49e6
ep_bytes: ff250020400001020304050607080000
timestamp: 2089-10-07 02:45:27

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription: WindowsApp9
FileVersion: 1.0.0.0
InternalName: WindowsApp9.exe
LegalCopyright: Copyright © 2023
LegalTrademarks:
OriginalFilename: WindowsApp9.exe
ProductName: WindowsApp9
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

MSIL/TrojanDropper.Agent.CAV also known as:

LionicTrojan.Win32.AdLoad.tseW
Elasticmalicious (high confidence)
FireEyeGeneric.mg.5098475352a632c0
SkyhighBehavesLike.Win32.Generic.ft
McAfeeArtemis!5098475352A6
MalwarebytesGeneric.Malware/Suspicious
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005931191 )
AlibabaTrojan:MSIL/Kryptik.487f4579
K7GWTrojan ( 005931191 )
Cybereasonmalicious.d66eb6
BitDefenderThetaGen:NN.ZemsilF.36792.vm0@aKSXqEj
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/TrojanDropper.Agent.CAV
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Backdoor.MSIL.Citrate.gen
AvastWin32:TrojanX-gen [Trj]
F-SecureTrojan.TR/Dropper.MSIL.Gen
SophosMal/Kryptik-BA
SentinelOneStatic AI – Malicious PE
GoogleDetected
AviraTR/Dropper.MSIL.Gen
Kingsoftmalware.kb.c.1000
MicrosoftTrojan:Win32/Wacatac.B!ml
ViRobotTrojan.Win.Z.Agent.345088.BB
ZoneAlarmHEUR:Backdoor.MSIL.Citrate.gen
GDataWin32.Trojan.Agent.M9APX3
VaristW32/MSIL_Agent.FNK.gen!Eldorado
AhnLab-V3Win-Trojan/MSILKrypt09.Exp
Cylanceunsafe
PandaTrj/Chgt.AD
TrendMicro-HouseCallTROJ_GEN.R014H0CKL23
RisingMalware.Obfus/MSIL@AI.98 (RDM.MSIL2:a0UCD/0dVCIG+53KGY7+8Q)
IkarusTrojan-Dropper.MSIL.Agent
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/GenKryptik.CLHB!tr
AVGWin32:TrojanX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove MSIL/TrojanDropper.Agent.CAV?

MSIL/TrojanDropper.Agent.CAV removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment