Trojan

What is “MSIL/TrojanDownloader.Agent.AYG”?

Malware Removal

The MSIL/TrojanDownloader.Agent.AYG is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/TrojanDownloader.Agent.AYG virus can do?

  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid

How to determine MSIL/TrojanDownloader.Agent.AYG?


File Info:

name: 2006B8B898BEA90A9494.mlw
path: /opt/CAPEv2/storage/binaries/566bc65ff6ca1b63a9c6a1cb5e6101515d823db6a4c1221dc7129d673e7aa12d
crc32: 34BC8C80
md5: 2006b8b898bea90a9494b02df560f20d
sha1: 0752015e806aa7896963eaf421174d841efa45bc
sha256: 566bc65ff6ca1b63a9c6a1cb5e6101515d823db6a4c1221dc7129d673e7aa12d
sha512: 9824c3aeefe84da90bff4a79e3c307785629c532bbb0ac67388758059a87e07656a5921af74ade5af0f849a823498f43be1e9f33dad82b6ded4f9235d6434f78
ssdeep: 24576:GujZHwE0I33t4pvTq574Y91UDW+iQ4JdTvkjMzEZNkw1kvPo3:GujVOqB4Y9JQ4JdTvkj
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T10A855B407BE59A37E2FF6B7698F106915F79E015E763E78F166081BA1C23380AC18367
sha3_384: 644584b42cbccbcd88df893a13bd55ee894f3f90041c6ae922b65458ef569961eef461d733bd3d768eca8b43d25a3a3b
ep_bytes: ff2538365c0000000000000000000c36
timestamp: 2015-05-12 19:56:40

Version Info:

Translation: 0x0000 0x04b0
FileDescription: ICNS
FileVersion: 1.0.0.0
InternalName: ICNS.exe
LegalCopyright: Copyright © 2015
OriginalFilename: ICNS.exe
ProductName: ICNS
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.1

MSIL/TrojanDownloader.Agent.AYG also known as:

DrWebTrojan.DownLoader16.23644
MicroWorld-eScanGen:Variant.MSILPerseus.93900
FireEyeGeneric.mg.2006b8b898bea90a
CAT-QuickHealTrojan.Dacic.A3
ALYacGen:Variant.MSILPerseus.93900
K7AntiVirusTrojan-Downloader ( 004cd7b11 )
K7GWTrojan-Downloader ( 004cd7b11 )
Cybereasonmalicious.898bea
VirITTrojan.Win32.Generic.BPOW
CyrenW32/S-124e0d95!Eldorado
Elasticmalicious (high confidence)
ESET-NOD32MSIL/TrojanDownloader.Agent.AYG
TrendMicro-HouseCallTROJ_DACIC_EK1600AB.UVPM
Paloaltogeneric.ml
ClamAVWin.Malware.Zusy-9951396-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.MSILPerseus.93900
AvastWin32:Trojan-gen
RisingDownloader.Agent!1.A2BB (CLASSIC)
Ad-AwareGen:Variant.MSILPerseus.93900
SophosMal/Generic-R + Troj/MSIL-EXE
F-SecureTrojan.TR/Agent.1843200.58
ZillyaTrojan.Agent.Win32.546894
TrendMicroTROJ_DACIC_EK1600AB.UVPM
McAfee-GW-EditionTrojan-FHDT!2006B8B898BE
SentinelOneStatic AI – Malicious PE
Trapminemalicious.moderate.ml.score
EmsisoftGen:Variant.MSILPerseus.93900 (B)
IkarusTrojan.Win32.Agent
GDataGen:Variant.MSILPerseus.93900
JiangminTrojan/Agent.ihtn
WebrootW32.Trojan.Gen
AviraTR/Agent.1843200.58
ArcabitTrojan.MSILPerseus.D16ECC
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftTrojan:Win32/Wacatac.B!ml
CynetMalicious (score: 99)
AhnLab-V3Trojan/Win32.Dynamer.R154287
McAfeeTrojan-FHDT!2006B8B898BE
VBA32TScope.Trojan.MSIL
MalwarebytesMalware.AI.4285826401
APEXMalicious
TencentMsil.Trojan-downloader.Agent.Hlxm
YandexTrojan.Agent!dPpaa/rZd0U
MAXmalware (ai score=87)
MaxSecureTrojan.Malware.7164915.susgen
FortinetMSIL/Agent.AYG!tr.dldr
AVGWin32:Trojan-gen
PandaTrj/CI.A
CrowdStrikewin/malicious_confidence_90% (W)

How to remove MSIL/TrojanDownloader.Agent.AYG?

MSIL/TrojanDownloader.Agent.AYG removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment