Malware

MSIL/Agent.DNL removal

Malware Removal

The MSIL/Agent.DNL is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/Agent.DNL virus can do?

  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs

How to determine MSIL/Agent.DNL?


File Info:

crc32: 93EBFC5D
md5: a6828081717974a89792548e1e31f29a
name: A6828081717974A89792548E1E31F29A.mlw
sha1: fe1ba18990393117151e78344befa52cd6edf61f
sha256: 4baf461d7042b64b66e54c32bc56662728242affb3a44521c1b53ab319d970fc
sha512: 7055603eebb61b3bee47881f7419510ad5e4dce3bac99747bca6a4dc0520f76e93e42918829e83ae56aca04a6e5b207c1ab7c1d4de4fc0080261f036a042ac9e
ssdeep: 6144:rxBi+axHUGOmlrWXJr5mpNwmUSptqOVA:rDieClrvDwsz/
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: Copyright xa9 2021
Assembly Version: 1.0.0.0
InternalName: clientC2.exe
FileVersion: 1.0.0.0
CompanyName:
LegalTrademarks:
Comments:
ProductName: clientC2
ProductVersion: 1.0.0.0
FileDescription: clientC2
OriginalFilename: clientC2.exe

MSIL/Agent.DNL also known as:

DrWebTrojan.PWS.Spy.21563
CynetMalicious (score: 100)
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_80% (W)
CyrenW32/MSIL_Kryptik.FGY.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32MSIL/Agent.DNL
APEXMalicious
AvastWin32:Trojan-gen
KasperskyHEUR:Trojan-Spy.MSIL.Bobik.gen
SophosGeneric PUA PO (PUA)
BitDefenderThetaGen:NN.ZemsilF.34088.om0@aCUXtec
TrendMicroAdware.Win32.WACAPEW.USMANHJ21
McAfee-GW-EditionBehavesLike.Win32.Generic.dc
FireEyeGeneric.mg.a6828081717974a8
SentinelOneStatic AI – Suspicious PE
WebrootW32.Malware.Gen
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftProgram:Win32/Wacapew.C!ml
McAfeeArtemis!A68280817179
MAXmalware (ai score=99)
MalwarebytesMachineLearning/Anomalous.100%
TrendMicro-HouseCallAdware.Win32.WACAPEW.USMANHJ21
IkarusWin32.Outbreak
MaxSecureTrojan.Malware.300983.susgen
FortinetMalicious_Behavior.SB
AVGWin32:Trojan-gen
Paloaltogeneric.ml
Qihoo-360Win32/TrojanSpy.Bobik.HgIASaoA

How to remove MSIL/Agent.DNL?

MSIL/Agent.DNL removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment