Malware

Should I remove “MSIL/Agent.DSX”?

Malware Removal

The MSIL/Agent.DSX is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/Agent.DSX virus can do?

  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Binary compilation timestomping detected

How to determine MSIL/Agent.DSX?


File Info:

name: C915EA71FF4831AFC238.mlw
path: /opt/CAPEv2/storage/binaries/3168a1b042c23c7c2f2bf550dd111cce02fb13e47acb30249338421bd39aec28
crc32: 58109B16
md5: c915ea71ff4831afc238d97d8e8afe70
sha1: a0bbe8395ee20a3e925b153827357b56e654828f
sha256: 3168a1b042c23c7c2f2bf550dd111cce02fb13e47acb30249338421bd39aec28
sha512: c056f1298751d2fa5854412745a860c915644d254c456829445a2cb5a62905bcd5e9f311a56793e2ee16d0db112bba94a7d87eed03d7ee9c5482d25dd5511329
ssdeep: 768:3sbKd4Ncgyk+11MtcF0ZFOlDy/Iuic+Fca4lKcTacjc3cOc5cNJcwXwoVecjcecN:3sbotD92
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T17C332B107DD610EEF37747B127DDBDFF0596F1F92A1E62B82022A6844B61AD4C862B34
sha3_384: 0056a858025ab9db82b15c41806ac40a4589d93268a5ee2a2fbe5bed3302aec1b898a46fd9930a6390b843bc8ae50153
ep_bytes: ff250020400000000000000000000000
timestamp: 2096-12-27 15:09:32

Version Info:

Translation: 0x0000 0x04b0
Comments: Host Process for Windows Services
CompanyName:
FileDescription:
FileVersion: 1.0.0.0
InternalName: Main.exe
LegalCopyright: Copyright © 2022
LegalTrademarks:
OriginalFilename: Main.exe
ProductName:
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

MSIL/Agent.DSX also known as:

LionicTrojan.MSIL.Fsysna.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.48237793
FireEyeGeneric.mg.c915ea71ff4831af
ALYacTrojan.GenericKD.48237793
CylanceUnsafe
SangforTrojan.MSIL.Fsysna.gen
Cybereasonmalicious.95ee20
BitDefenderThetaGen:NN.ZemsilF.34212.dm0@a0E1guc
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Agent.DSX
TrendMicro-HouseCallTROJ_GEN.R002H0CB522
Paloaltogeneric.ml
KasperskyHEUR:Trojan.MSIL.Fsysna.gen
BitDefenderTrojan.GenericKD.48237793
AvastWin32:MalwareX-gen [Trj]
Ad-AwareTrojan.GenericKD.48237793
EmsisoftTrojan.GenericKD.48237793 (B)
McAfee-GW-EditionRDN/Generic.hbg
SophosMal/Generic-S
IkarusTrojan.MSIL.Agent
GDataTrojan.GenericKD.48237793
AviraHEUR/AGEN.1203253
GridinsoftRansom.Win32.Sabsik.sa
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Trojan-gen.C4956743
McAfeeRDN/Generic.hbg
MAXmalware (ai score=82)
VBA32TScope.Trojan.MSIL
MalwarebytesTrojan.PowerShell
APEXMalicious
SentinelOneStatic AI – Malicious PE
FortinetPossibleThreat.MTG.H
AVGWin32:MalwareX-gen [Trj]
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_90% (W)

How to remove MSIL/Agent.DSX?

MSIL/Agent.DSX removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment