Malware

MSIL/Agent.DWN removal tips

Malware Removal

The MSIL/Agent.DWN is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/Agent.DWN virus can do?

  • Dynamic (imported) function loading detected
  • Authenticode signature is invalid

How to determine MSIL/Agent.DWN?


File Info:

name: DB45FC6AFB908EDB4D5F.mlw
path: /opt/CAPEv2/storage/binaries/a372f75360e259d17c1607138063d126b30551cfc74e40e509888ad32abeefee
crc32: 6C2E5896
md5: db45fc6afb908edb4d5f313a4150a285
sha1: bd3d4108de138719c0d95260d9c8d8c63dac50cb
sha256: a372f75360e259d17c1607138063d126b30551cfc74e40e509888ad32abeefee
sha512: c66cc73760602491f974b79fd552333cb120fcc4d46506da412a274284a2324e4dddfa18ac6f775d5fd8e6bb4c986916bbc0b6629562f499d19500a18c002cb2
ssdeep: 1536:9FBodJM3RfD+yBX4zBSLrUoUt6k4I5xsoxLaS+:9/oDOxjX4z4v9Ut6k+oxGS+
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1877307877BE58861CE5DEBB408870585256043937B42EAAD2CD4447E0E877FBB90D8FB
sha3_384: c3cb835ce59cdba9fe5898778ab5ff86cc739f8d4e20db45df87b6735a8c4bf4595e28570b6c6e6adaedf6212f16727f
ep_bytes: ff250020400000000000000000000000
timestamp: 2022-07-28 21:51:51

Version Info:

Translation: 0x0000 0x04b0
FileDescription:
FileVersion: 1.0.0.0
InternalName: XWormClient.exe
LegalCopyright:
OriginalFilename: XWormClient.exe
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

MSIL/Agent.DWN also known as:

BkavW32.AIDetectNet.01
FireEyeGeneric.mg.db45fc6afb908edb
CylanceUnsafe
SangforVirus.Win32.Save.a
K7AntiVirusTrojan ( 00592e8b1 )
K7GWTrojan ( 00592e8b1 )
Cybereasonmalicious.8de138
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/Agent.DWN
APEXMalicious
KasperskyUDS:Trojan.Win32.GenericML.xnet
AvastWin32:MalwareX-gen [Trj]
McAfee-GW-EditionBehavesLike.Win32.Generic.lm
Trapminemalicious.high.ml.score
SophosML/PE-A
IkarusTrojan.MSIL.Agent
GDataWin32.Trojan.Agent.A7JWHH
AviraHEUR/AGEN.1222085
ZoneAlarmUDS:Trojan.Win32.GenericML.xnet
MicrosoftTrojan:Win32/Wacatac.B!ml
CynetMalicious (score: 100)
Acronissuspicious
McAfeeRDN/Real Protect-LS
VBA32Malware-Cryptor.MSIL.AgentTesla.Heur
TrendMicro-HouseCallTROJ_GEN.R014H0AGS22
RisingTrojan.Generic/MSIL@AI.100 (RDM.MSIL:HML9gaaUeadthj5Hrb9aPg)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Agent.DWN!tr
BitDefenderThetaGen:NN.ZemsilF.34806.em0@aS7Ys6l
AVGWin32:MalwareX-gen [Trj]
CrowdStrikewin/malicious_confidence_100% (W)

How to remove MSIL/Agent.DWN?

MSIL/Agent.DWN removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment