Malware

What is “MSIL/Agent.DSW”?

Malware Removal

The MSIL/Agent.DSW is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/Agent.DSW virus can do?

  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Binary compilation timestomping detected
  • Unusual version info supplied for binary

How to determine MSIL/Agent.DSW?


File Info:

name: 76BB78749AC3139F0FB1.mlw
path: /opt/CAPEv2/storage/binaries/8ff240d06189521c8538d7273328c989ddf463b48c6c03e27fd0ce568050a7da
crc32: B172E431
md5: 76bb78749ac3139f0fb11b0363448cd1
sha1: b997214eda0fd0a9f8d0794c9f071ab716bb8d17
sha256: 8ff240d06189521c8538d7273328c989ddf463b48c6c03e27fd0ce568050a7da
sha512: c8be4a971173115c54eeb30a704669430544c17d67dcdbb0a46184670c87ef0b81b1f9dfe11c06067a10fc8d097973817b4055030e0ca28aff8bd5a1092d2cec
ssdeep: 49152:ZXTpac+4/OifUggj3NBIZYw+W7SCnSbuuRdJ46iscnR5MtAxToDF0Btb:Zjpa29fxgxBIpA6uqFLAWoB0BR
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T135B533F1635D5402F23F86F4E4B262C71630A39F582BEAE95459360DAEA33C2E813757
sha3_384: 5ed4cb930f5a4070221f346c7602c2bcba795e4e85cd8b875f6f350eea004d5f229159d4cc3f36927bbd365ddc0aba9b
ep_bytes: ff250020400000000000000000000000
timestamp: 2040-05-11 06:22:39

Version Info:

Translation: 0x0000 0x04b0
Comments: Windows Hizmetleri için Ana Bilgisayar İşlemi
CompanyName:
FileDescription: Windows Hizmetleri için Ana Bilgisayar İşlemi
FileVersion: 10.0.18362.1
InternalName: svchost.exe
LegalCopyright: © Microsoft Corporation. Tüm hakları saklıdır.
LegalTrademarks:
OriginalFilename: svchost.exe
ProductName: Microsoft® Windows® İşletim Sistemi
ProductVersion: 10.0.18362.1
Assembly Version: 10.0.18362.1

MSIL/Agent.DSW also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanGen:Heur.MSIL.Krypt.!cdmip!.2
FireEyeGen:Heur.MSIL.Krypt.!cdmip!.2
ALYacGen:Heur.MSIL.Krypt.!cdmip!.2
CylanceUnsafe
SangforTrojan.Win32.Save.a
Cybereasonmalicious.49ac31
BitDefenderThetaGen:NN.ZemsilF.34182.xo0@aSeYdE
CyrenW32/Trojan.DIS.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32MSIL/Agent.DSW
TrendMicro-HouseCallTROJ_GEN.R002H09B122
Paloaltogeneric.ml
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Heur.MSIL.Krypt.!cdmip!.2
AvastFileRepMalware
TencentWin32.Trojan.Generic.Ajcd
Ad-AwareGen:Heur.MSIL.Krypt.!cdmip!.2
EmsisoftGen:Heur.MSIL.Krypt.!cdmip!.2 (B)
DrWebTrojan.MulDrop19.27442
McAfee-GW-EditionBehavesLike.Win32.Generic.vc
SophosMal/Generic-S
APEXMalicious
GDataGen:Heur.MSIL.Krypt.!cdmip!.2
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 100)
McAfeeArtemis!76BB78749AC3
MAXmalware (ai score=82)
VBA32CIL.StupidStealth.Heur
MalwarebytesMachineLearning/Anomalous.100%
YandexTrojan.Agent!dbGaLKdLfY4
SentinelOneStatic AI – Malicious PE
FortinetPossibleThreat
AVGFileRepMalware
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_90% (W)

How to remove MSIL/Agent.DSW?

MSIL/Agent.DSW removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment