Trojan

MSIL/TrojanDownloader.Agent.IVY removal instruction

Malware Removal

The MSIL/TrojanDownloader.Agent.IVY is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/TrojanDownloader.Agent.IVY virus can do?

  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

How to determine MSIL/TrojanDownloader.Agent.IVY?


File Info:

crc32: 3858DCBB
md5: b462382cb954466386f9334247e0a34c
name: B462382CB954466386F9334247E0A34C.mlw
sha1: 0ac9e261eafc36f2d8a7bda5755b44c9d8c883e9
sha256: 6a19a144807268d406c6da55513ae24493b2d411ba8e2a2e15567d66e55d976b
sha512: edf4ec1938ff467207c75e38b2bbea2445fec6accdcd325101a4e4b60e17c9041b3c9795cf100d194549372c60b07e143464181c63458fc8e753f384b2369f4a
ssdeep: 768:X1S7dO4lGn8pAw5sY0EIWCqgFDlZ8Lq7d:X1YbEnDwOEnCqMZF7d
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

LegalCopyright: All Rights Reserved
Assembly Version: 6.156.348.530
InternalName: xea43xea3exea3exea4cxea78xea41xea70xea7exea3bxea3fxea6dxea6dxea6bxea41xea6d.exe
FileVersion: 6.156.348.530
CompanyName: xea43xea3exea3exea4cxea78xea41xea70xea7exea3bxea3fxea6dxea6dxea6bxea41xea6d Inc.
LegalTrademarks: xea43xea3exea3exea4cxea78xea41xea70xea7exea3bxea3fxea6dxea6dxea6bxea41xea6d
Comments: xea43xea3exea3exea4cxea78xea41xea70xea7exea3bxea3fxea6dxea6dxea6bxea41xea6d
ProductName: xea43xea3exea3exea4cxea78xea41xea70xea7exea3bxea3fxea6dxea6dxea6bxea41xea6d
ProductVersion: 6.156.348.530
FileDescription: xea43xea3exea3exea4cxea78xea41xea70xea7exea3bxea3fxea6dxea6dxea6bxea41xea6d
OriginalFilename: xea43xea3exea3exea4cxea78xea41xea70xea7exea3bxea3fxea6dxea6dxea6bxea41xea6d.exe
Translation: 0x0000 0x0514

MSIL/TrojanDownloader.Agent.IVY also known as:

Elasticmalicious (high confidence)
CylanceUnsafe
CrowdStrikewin/malicious_confidence_60% (W)
Cybereasonmalicious.1eafc3
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/TrojanDownloader.Agent.IVY
APEXMalicious
CynetMalicious (score: 100)
KasperskyUDS:Backdoor.MSIL.NanoBot.gen
SophosML/PE-A
BitDefenderThetaGen:NN.ZemsilCO.34170.bm0@a8QtFbei
McAfee-GW-EditionGenericRXNX-QB!B462382CB954
FireEyeGeneric.mg.b462382cb9544663
SentinelOneStatic AI – Malicious PE
WebrootW32.Trojan.Gen
MicrosoftTrojan:Win32/Woreflint.A!cl
McAfeeGenericRXNX-QB!B462382CB954
MalwarebytesTrojan.Downloader.MSIL.Generic
IkarusTrojan.Inject
FortinetMSIL/Agent.IVY!tr.dldr
Paloaltogeneric.ml

How to remove MSIL/TrojanDownloader.Agent.IVY?

MSIL/TrojanDownloader.Agent.IVY removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment