Trojan

How to remove “MSIL/TrojanDownloader.Agent.ISI”?

Malware Removal

The MSIL/TrojanDownloader.Agent.ISI is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/TrojanDownloader.Agent.ISI virus can do?

  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Anomalous .NET characteristics
  • Network activity detected but not expressed in API logs

Related domains:

wpad.local-net

How to determine MSIL/TrojanDownloader.Agent.ISI?


File Info:

name: F159D1494907B165F154.mlw
path: /opt/CAPEv2/storage/binaries/00405e3697c5760b5529fbf43040be2b7a6d9b444a0fb827d5c92e587be4edd1
crc32: 625F7DB5
md5: f159d1494907b165f154fbea68d646dc
sha1: a75457dc5a2db887bdfe1e8a13e856522bc8396d
sha256: 00405e3697c5760b5529fbf43040be2b7a6d9b444a0fb827d5c92e587be4edd1
sha512: 4c22fa31d6584c3ace6ff4e72b8d277ab1c2b44a2ccf282dcd31a6547e2dc841f57aa841314492bb8006148107136e719a1a7b8a029060058170809bf09b70aa
ssdeep: 96:DssC2WMHxmczH+FBtsbHLYV/NbKGFR/Lu/R/izNt:u3Mles2bKGbiJs
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T161E1C90473EC4139F9778B794DB7A3809175FA23A8A7CADF24D4110E5C237248A61777
sha3_384: 2c605e5b93d54c5309d1cbb00d88e3f58171eada2088b184204c2e94bab86779ba2f8db05f1944423ddd4562f388aef1
ep_bytes: ff250020400000000000000000000000
timestamp: 2021-09-12 23:34:12

Version Info:

Translation: 0x0000 0x04b0
Comments: Internet Download Manager Download Panel
CompanyName: Tonec FZE
FileDescription: IDMBrBtn
FileVersion: 6.38.18.83
InternalName: kZmZC
LegalCopyright: Tonec FZE, Copyright © 1999 - 2021
OriginalFilename: kZmZC
ProductName: Internet Download Manager
ProductVersion: 6.38.18.83
Assembly Version: 0.0.0.0

MSIL/TrojanDownloader.Agent.ISI also known as:

LionicTrojan.MSIL.Bingoml.4!c
Elasticmalicious (high confidence)
McAfeeRDN/Generic Downloader.x
MalwarebytesTrojan.Downloader.MSIL.Generic
ZillyaDownloader.Agent.Win32.455333
SangforTrojan.MSIL.Bingoml.gen
K7AntiVirusTrojan-Downloader ( 0058add61 )
AlibabaTrojan:MSIL/Bingoml.07285597
K7GWTrojan-Downloader ( 0058add61 )
Cybereasonmalicious.c5a2db
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/TrojanDownloader.Agent.ISI
APEXMalicious
AvastWin32:Trojan-gen
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.MSIL.Bingoml.gen
BitDefenderTrojan.GenericKD.38094103
MicroWorld-eScanTrojan.GenericKD.38094103
Ad-AwareTrojan.GenericKD.38094103
EmsisoftTrojan.GenericKD.38094103 (B)
F-SecureHeuristic.HEUR/AGEN.1145214
DrWebTrojan.Siggen14.19963
TrendMicroTROJ_GEN.R002C0WKP21
McAfee-GW-EditionRDN/Generic Downloader.x
FireEyeGeneric.mg.f159d1494907b165
SophosMal/Generic-S
IkarusTrojan-Downloader.MSIL.Agent
WebrootW32.Trojan.Gen
AviraHEUR/AGEN.1145214
Antiy-AVLTrojan[Downloader]/MSIL.Agent
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
GridinsoftRansom.Win32.Sabsik.sa
ArcabitTrojan.Generic.D2454517
GDataTrojan.GenericKD.38094103
VBA32TScope.Trojan.MSIL
ALYacTrojan.GenericKD.38094103
MAXmalware (ai score=82)
TrendMicro-HouseCallTROJ_GEN.R002C0WKP21
TencentMsil.Trojan.Bingoml.Eamr
YandexTrojan.Bingoml!mL94zUcul/o
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.109085720.susgen
FortinetMSIL/Agent.IQL!tr.dldr
BitDefenderThetaGen:NN.ZemsilF.34062.am0@aeTFWe
AVGWin32:Trojan-gen
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_100% (W)

How to remove MSIL/TrojanDownloader.Agent.ISI?

MSIL/TrojanDownloader.Agent.ISI removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment